Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1562044
MD5:f8f6b3f05a3b3bfe1f5600ae9b33f059
SHA1:8fd0d4770ccceada563470d85d022825b4adde33
SHA256:8faa25a839f7163b52b8b26c672ce31f22c9a69eb29917a7d56ece2f39d4b68b
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7248 cmdline: "C:\Users\user\Desktop\file.exe" MD5: F8F6B3F05A3B3BFE1F5600AE9B33F059)
    • taskkill.exe (PID: 7264 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7272 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7400 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7464 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7528 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7608 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7712 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7760 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7776 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 5256 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {343c6f86-1b5f-473e-9dba-35b770c7833f} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 1fd7576dd10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7284 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3016 -parentBuildID 20230927232528 -prefsHandle 3060 -prefMapHandle 2996 -prefsLen 26317 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2796a079-c3f2-485a-9277-415ee10c3b63} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 1fd05fc6e10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7308 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5132 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5180 -prefMapHandle 5176 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {99b798a6-e00b-468f-8fbe-32fc4b2fef5c} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 1fd0f5fab10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.1296873839.0000000000F5F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    00000000.00000003.1236545654.0000000000F64000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
      Process Memory Space: file.exe PID: 7248JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: file.exeVirustotal: Detection: 37%Perma Link
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.4% probability
        Source: file.exeJoe Sandbox ML: detected
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49712 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.7:49713 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49748 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49759 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49760 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49790 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49788 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.7:49792 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49798 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49800 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49801 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49799 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49868 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49871 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49870 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49869 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49867 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49866 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49874 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49875 version: TLS 1.2
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.16.dr
        Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 00000010.00000003.1401733187.000001FD02D9F000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 00000010.00000003.1399175024.000001FD02DAE000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: pnrpnsp.pdb source: firefox.exe, 00000010.00000003.1401143858.000001FD02DA8000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wshbth.pdb source: firefox.exe, 00000010.00000003.1401733187.000001FD02D9F000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: NapiNSP.pdb source: firefox.exe, 00000010.00000003.1399175024.000001FD02DAE000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdb source: firefox.exe, 00000010.00000003.1399808659.000001FD02DA0000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.16.dr
        Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 00000010.00000003.1401143858.000001FD02DA8000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdbUGP source: firefox.exe, 00000010.00000003.1399808659.000001FD02DA0000.00000004.00000020.00020000.00000000.sdmp
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00A6DBBE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3C2A2 FindFirstFileExW,0_2_00A3C2A2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A768EE FindFirstFileW,FindClose,0_2_00A768EE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00A7698F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A6D076
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A6D3A9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A79642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A79642
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A7979D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A79B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00A79B2B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A75C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00A75C97
        Source: firefox.exeMemory has grown: Private usage: 1MB later: 227MB
        Source: unknownNetwork traffic detected: DNS query count 31
        Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
        Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
        Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00A7CE44
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: firefox.exe, 00000010.00000003.1326075646.000001FD7FD78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "url": "https://www.facebook.com/", equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1326075646.000001FD7FD78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "url": "https://www.youtube.com/", equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1326075646.000001FD7FD78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1326075646.000001FD7FD78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.twitter.com (Twitter)
        Source: firefox.exe, 00000010.00000003.1326075646.000001FD7FD78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1354099015.000001FD06A9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1355659626.000001FD0EFFB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1463006647.00001E7CC1C03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1463006647.00001E7CC1C03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/*Z equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1483940416.000001FD0F347000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1466473221.000001FD7FD7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: -l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Wikipedia&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.reddit.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="R"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/reddit-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Reddit<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Reddit&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" href="https://twitter.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="T"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/twitter-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Twitter<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Twitter&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li></ul><div class="edit-topsites-wrapper"></div></div></section></div></div></div></div><style data-styles="[[null]]"></style></div><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div></div></div></div><style data-styles="[[null]]"></style></div></div></main></div></div> equals www.twitter.com (Twitter)
        Source: firefox.exe, 00000010.00000003.1378898265.000001FD0F29F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1473441754.000001FD0F28F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1469914787.000001FD10887000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378636100.000001FD0F591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1472142075.000001FD0F591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1469914787.000001FD10887000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378636100.000001FD0F591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1376905169.000001FD10887000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1477087168.000001FD0DFC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378898265.000001FD0F29F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1379185189.000001FD0DFAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1479342729.000001FD0D951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1380270778.000001FD0D951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1479342729.000001FD0D951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1380270778.000001FD0D951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1469914787.000001FD10887000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378636100.000001FD0F591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1472142075.000001FD0F591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1469914787.000001FD10887000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378636100.000001FD0F591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1376905169.000001FD10887000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED6010A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.000002256910C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED6010A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.000002256910C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED6010A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.000002256910C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1483940416.000001FD0F347000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://2a8a4ba3-32a0-495a-bbc2-63871e7b7005/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1378898265.000001FD0F2BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1477087168.000001FD0DFC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378898265.000001FD0F29F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000010.00000003.1381430852.000001FD07EE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1378898265.000001FD0F2BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493141016.000001FD0F2E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000010.00000003.1378636100.000001FD0F591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1472142075.000001FD0F591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
        Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
        Source: global trafficDNS traffic detected: DNS query: youtube.com
        Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
        Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
        Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: example.org
        Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
        Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
        Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: www.facebook.com
        Source: global trafficDNS traffic detected: DNS query: www.youtube.com
        Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
        Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
        Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
        Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
        Source: global trafficDNS traffic detected: DNS query: www.reddit.com
        Source: global trafficDNS traffic detected: DNS query: twitter.com
        Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
        Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
        Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
        Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
        Source: firefox.exe, 00000010.00000003.1321176863.000001FD0F599000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1479342729.000001FD0D951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1321176863.000001FD0F58D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1380270778.000001FD0D951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1494633856.000001FD0D953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
        Source: firefox.exe, 00000010.00000003.1475462037.000001FD0E0C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1328148477.000001FD0E0CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
        Source: firefox.exe, 00000010.00000003.1475462037.000001FD0E0C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1328148477.000001FD0E0CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
        Source: firefox.exe, 00000010.00000003.1475462037.000001FD0E0C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1328148477.000001FD0E0CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
        Source: firefox.exe, 00000010.00000003.1475462037.000001FD0E0C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1328148477.000001FD0E0CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
        Source: firefox.exe, 00000010.00000003.1396788194.000001FD02D8C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.16.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
        Source: firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
        Source: firefox.exe, 00000010.00000003.1396788194.000001FD02D8C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.16.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
        Source: firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
        Source: firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
        Source: gmpopenh264.dll.tmp.16.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
        Source: firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
        Source: firefox.exe, 00000010.00000003.1396788194.000001FD02D8C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.16.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
        Source: firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
        Source: firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
        Source: firefox.exe, 00000010.00000003.1396788194.000001FD02D8C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.16.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
        Source: firefox.exe, 00000010.00000003.1396788194.000001FD02D8C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.16.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
        Source: firefox.exe, 00000010.00000003.1396788194.000001FD02D8C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
        Source: gmpopenh264.dll.tmp.16.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
        Source: firefox.exe, 00000010.00000003.1482175444.000001FD077F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
        Source: firefox.exe, 00000010.00000003.1491353975.000001FD08B22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
        Source: firefox.exe, 00000010.00000003.1470354481.000001FD10492000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1487476877.000001FD10840000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
        Source: firefox.exe, 00000010.00000003.1470354481.000001FD10492000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
        Source: firefox.exe, 00000010.00000003.1481046835.000001FD07ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1386312487.000001FD07ABD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.comP
        Source: firefox.exe, 00000010.00000003.1379003546.000001FD0DFE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
        Source: firefox.exe, 00000010.00000003.1379003546.000001FD0DFE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
        Source: firefox.exe, 00000010.00000003.1467852220.000001FD7E68A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common
        Source: firefox.exe, 00000010.00000003.1502584260.000001FD7E65B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1467852220.000001FD7E65B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/dates-and-times
        Source: firefox.exe, 00000010.00000003.1467852220.000001FD7E68A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/math
        Source: firefox.exe, 00000010.00000003.1502584260.000001FD7E65B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1467852220.000001FD7E65B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/regular-expressions
        Source: firefox.exe, 00000010.00000003.1467852220.000001FD7E68A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/sets
        Source: firefox.exe, 00000010.00000003.1400377729.000001FD0FB99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
        Source: firefox.exe, 00000010.00000003.1463006647.00001E7CC1C03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
        Source: firefox.exe, 00000010.00000003.1381902288.000001FD07EA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1457713405.000001FD05BB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1501897169.000001FD0DC63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1395900585.000001FD05AEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1464765131.000001FD0663B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1483666332.000001FD068B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1436423503.000001FD057EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1449150596.000001FD04FFB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1323781037.000001FD05F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1497835217.000001FD04FFB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1330835872.000001FD066EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1447775368.000001FD08E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1296618009.000001FD057F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1459962149.000001FD0533E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1291913113.000001FD05AEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1333525702.000001FD066FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1456117406.000001FD06932000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1323339074.000001FD077D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1433960628.000001FD08EE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1349393272.000001FD06CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
        Source: firefox.exe, 00000010.00000003.1463006647.00001E7CC1C03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
        Source: firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
        Source: firefox.exe, 00000010.00000003.1396788194.000001FD02D8C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.16.drString found in binary or memory: http://ocsp.digicert.com0C
        Source: firefox.exe, 00000010.00000003.1396788194.000001FD02D8C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.16.drString found in binary or memory: http://ocsp.digicert.com0N
        Source: firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
        Source: gmpopenh264.dll.tmp.16.drString found in binary or memory: http://ocsp.thawte.com0
        Source: firefox.exe, 00000010.00000003.1376395400.000001FD116CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
        Source: firefox.exe, 00000010.00000003.1376395400.000001FD116CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
        Source: gmpopenh264.dll.tmp.16.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
        Source: gmpopenh264.dll.tmp.16.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
        Source: gmpopenh264.dll.tmp.16.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
        Source: firefox.exe, 00000010.00000003.1396788194.000001FD02D8C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
        Source: firefox.exe, 00000010.00000003.1399923856.000001FD02D73000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1399317044.000001FD02D72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
        Source: gmpopenh264.dll.tmp.16.drString found in binary or memory: http://www.mozilla.com0
        Source: firefox.exe, 00000010.00000003.1475462037.000001FD0E0C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1328148477.000001FD0E0CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1388843748.000001FD07888000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul5g
        Source: firefox.exe, 00000017.00000003.1319546909.000001ED60E3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2506690257.000001ED60E3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000017.00000003.1321108692.000001ED60E3D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.16.drString found in binary or memory: http://www.videolan.org/x264.html
        Source: firefox.exe, 00000010.00000003.1376395400.000001FD116CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1379613332.000001FD0DC68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
        Source: firefox.exe, 00000010.00000003.1376395400.000001FD116CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1379613332.000001FD0DC68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
        Source: firefox.exe, 00000010.00000003.1328148477.000001FD0E091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
        Source: firefox.exe, 00000010.00000003.1321876728.000001FD0F474000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1472446090.000001FD0F474000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
        Source: firefox.exe, 00000010.00000003.1285794356.000001FD05340000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1286072133.000001FD0537F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285484262.000001FD05100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285645469.000001FD05321000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285928088.000001FD05360000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
        Source: firefox.exe, 00000010.00000003.1491353975.000001FD08B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1322770443.000001FD08B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
        Source: firefox.exe, 00000010.00000003.1376512189.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1469113934.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1497983690.000001FD116A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
        Source: firefox.exe, 00000010.00000003.1380873212.000001FD08DF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
        Source: firefox.exe, 00000010.00000003.1379344256.000001FD0DCE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493961612.000001FD0DCE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1501808094.000001FD0DCE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
        Source: firefox.exe, 00000010.00000003.1379344256.000001FD0DC91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1454964788.000001FD06C33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1429318861.000001FD06C2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1399879527.000001FD06C2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1389291573.000001FD070D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1482323340.000001FD070E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1323370250.000001FD07727000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
        Source: firefox.exe, 00000010.00000003.1378898265.000001FD0F2BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493141016.000001FD0F2E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
        Source: firefox.exe, 00000010.00000003.1378898265.000001FD0F2BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493141016.000001FD0F2E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
        Source: firefox.exe, 00000010.00000003.1378898265.000001FD0F2BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493141016.000001FD0F2E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
        Source: firefox.exe, 00000010.00000003.1378898265.000001FD0F2BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493141016.000001FD0F2E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
        Source: firefox.exe, 00000010.00000003.1378898265.000001FD0F2BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493141016.000001FD0F2E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
        Source: firefox.exe, 00000010.00000003.1489693296.000001FD0E14D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
        Source: firefox.exe, 00000010.00000003.1326075646.000001FD7FD78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
        Source: firefox.exe, 00000010.00000003.1476296348.000001FD0E027000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
        Source: firefox.exe, 00000010.00000003.1377779107.000001FD1043A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1380118807.000001FD0DABC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1478649285.000001FD0DABC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
        Source: firefox.exe, 00000010.00000003.1489037445.000001FD1043A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
        Source: firefox.exe, 00000010.00000003.1378100167.000001FD10428000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1479342729.000001FD0D951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1499440460.000001FD0F5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1470933224.000001FD0F5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1380270778.000001FD0D951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1379185189.000001FD0DF75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1470885296.000001FD10428000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378132261.000001FD0F5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493632244.000001FD0DF6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1477581768.000001FD0DF75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1494633856.000001FD0D953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
        Source: firefox.exe, 00000010.00000003.1502424466.000001FD7E6B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2501827173.000001B3917E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED601E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2504961449.0000022569303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.
        Source: firefox.exe, 00000010.00000003.1502424466.000001FD7E6B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2501827173.000001B3917E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED601E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2504961449.0000022569303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&cta
        Source: firefox.exe, 00000010.00000003.1376512189.000001FD11685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
        Source: firefox.exe, 00000010.00000003.1356116307.000001FD05B2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
        Source: firefox.exe, 00000010.00000003.1356116307.000001FD05B2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
        Source: firefox.exe, 00000010.00000003.1356116307.000001FD05B2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1354536848.000001FD0EFFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
        Source: firefox.exe, 00000010.00000003.1356116307.000001FD05B2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
        Source: firefox.exe, 00000010.00000003.1356116307.000001FD05B2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
        Source: firefox.exe, 00000010.00000003.1380118807.000001FD0DA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
        Source: firefox.exe, 00000010.00000003.1380118807.000001FD0DA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
        Source: firefox.exe, 00000010.00000003.1380118807.000001FD0DA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
        Source: firefox.exe, 00000010.00000003.1380118807.000001FD0DA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
        Source: firefox.exe, 00000010.00000003.1356116307.000001FD05B2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
        Source: firefox.exe, 00000010.00000003.1392564000.000001FD0686B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1482552841.000001FD06863000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
        Source: firefox.exe, 00000010.00000003.1356116307.000001FD05B2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
        Source: firefox.exe, 00000010.00000003.1356116307.000001FD05B2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1354536848.000001FD0EFFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
        Source: firefox.exe, 00000010.00000003.1356116307.000001FD05B2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1354536848.000001FD0EFFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
        Source: firefox.exe, 00000010.00000003.1285794356.000001FD05340000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1286072133.000001FD0537F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285484262.000001FD05100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285645469.000001FD05321000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285928088.000001FD05360000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
        Source: firefox.exe, 00000010.00000003.1328148477.000001FD0E0AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1501440997.000001FD0E14A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493539123.000001FD0E142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
        Source: firefox.exe, 00000010.00000003.1328148477.000001FD0E0E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
        Source: firefox.exe, 00000010.00000003.1475462037.000001FD0E091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
        Source: firefox.exe, 00000010.00000003.1502424466.000001FD7E6B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2501827173.000001B3917E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED601E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2504961449.0000022569303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
        Source: firefox.exe, 00000010.00000003.1502424466.000001FD7E6B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2501827173.000001B3917E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED601E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2504961449.0000022569303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
        Source: firefox.exe, 00000010.00000003.1501698760.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
        Source: firefox.exe, 00000010.00000003.1493803889.000001FD0DF5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
        Source: firefox.exe, 00000010.00000003.1493803889.000001FD0DF5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1379185189.000001FD0DFAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1490206799.000001FD0DFAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
        Source: firefox.exe, 00000010.00000003.1424534118.000001FD0DB3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
        Source: firefox.exe, 00000010.00000003.1355659626.000001FD0EFFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
        Source: firefox.exe, 00000010.00000003.1379003546.000001FD0DFE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
        Source: firefox.exe, 00000010.00000003.1379003546.000001FD0DFE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
        Source: firefox.exe, 00000010.00000003.1379003546.000001FD0DFDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
        Source: firefox.exe, 00000010.00000003.1333605576.000001FD06828000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
        Source: firefox.exe, 00000010.00000003.1424534118.000001FD0DB3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
        Source: firefox.exe, 00000010.00000003.1424534118.000001FD0DB3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
        Source: firefox.exe, 00000010.00000003.1424534118.000001FD0DB3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
        Source: firefox.exe, 00000010.00000003.1326075646.000001FD7FD78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com
        Source: firefox.exe, 00000010.00000003.1475462037.000001FD0E0A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1338294629.000001FD06953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285645469.000001FD05321000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285928088.000001FD05360000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
        Source: firefox.exe, 00000010.00000003.1379185189.000001FD0DF75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
        Source: firefox.exe, 00000010.00000003.1317032272.000001FD0DBE3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
        Source: firefox.exe, 00000010.00000003.1288950495.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1287469467.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1288676964.000001FD02B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
        Source: firefox.exe, 00000010.00000003.1288950495.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1287469467.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1288676964.000001FD02B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
        Source: firefox.exe, 00000019.00000002.2501476893.0000022569113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
        Source: firefox.exe, 00000010.00000003.1324541866.000001FD0F37B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1325262894.000001FD0F3FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
        Source: firefox.exe, 00000010.00000003.1325262894.000001FD0F395000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1325712911.000001FD0F3A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1324541866.000001FD0F37B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
        Source: firefox.exe, 00000010.00000003.1494530147.000001FD0DA3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
        Source: firefox.exe, 00000010.00000003.1489037445.000001FD1043A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
        Source: firefox.exe, 00000010.00000003.1469758973.000001FD108A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1470238302.000001FD10836000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?colle
        Source: firefox.exe, 00000010.00000003.1470354481.000001FD10479000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1489037445.000001FD10479000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1377779107.000001FD10479000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.comX
        Source: firefox.exe, 00000010.00000003.1467248094.000001FD7EF89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1375857274.000001FD7EF89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
        Source: firefox.exe, 00000019.00000002.2501476893.0000022569113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
        Source: firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED601C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.00000225691C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
        Source: firefox.exe, 00000010.00000003.1326075646.000001FD7FD78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1494530147.000001FD0DA3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED601C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.00000225691C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
        Source: firefox.exe, 00000010.00000003.1494530147.000001FD0DA3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1481046835.000001FD07ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1386312487.000001FD07ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED6012F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.0000022569130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
        Source: firefox.exe, 00000010.00000003.1469914787.000001FD10890000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
        Source: firefox.exe, 00000010.00000003.1501698760.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
        Source: firefox.exe, 00000010.00000003.1469914787.000001FD10890000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
        Source: firefox.exe, 00000010.00000003.1501698760.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
        Source: firefox.exe, 00000010.00000003.1501698760.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
        Source: firefox.exe, 00000010.00000003.1469914787.000001FD10890000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
        Source: firefox.exe, 00000010.00000003.1501698760.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
        Source: firefox.exe, 00000010.00000003.1469914787.000001FD10890000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
        Source: firefox.exe, 00000010.00000003.1501698760.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
        Source: firefox.exe, 00000010.00000003.1501698760.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
        Source: firefox.exe, 00000010.00000003.1469914787.000001FD10890000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
        Source: firefox.exe, 00000010.00000003.1501698760.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
        Source: firefox.exe, 00000010.00000003.1326075646.000001FD7FD78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED601C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.00000225691C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
        Source: firefox.exe, 00000010.00000003.1494530147.000001FD0DA3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
        Source: firefox.exe, 00000010.00000003.1469914787.000001FD10890000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
        Source: firefox.exe, 00000010.00000003.1501698760.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
        Source: firefox.exe, 00000010.00000003.1501808094.000001FD0DCE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
        Source: firefox.exe, 00000010.00000003.1501698760.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
        Source: firefox.exe, 00000010.00000003.1326075646.000001FD7FD78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED601C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.00000225691C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
        Source: firefox.exe, 00000010.00000003.1494530147.000001FD0DA3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
        Source: firefox.exe, 00000010.00000003.1494530147.000001FD0DA3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
        Source: firefox.exe, 00000010.00000003.1494530147.000001FD0DA3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
        Source: firefox.exe, 00000010.00000003.1329464627.000001FD0F3D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
        Source: firefox.exe, 00000010.00000003.1424534118.000001FD0DB3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
        Source: firefox.exe, 00000010.00000003.1405487078.000001FD0DB13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
        Source: firefox.exe, 00000010.00000003.1405487078.000001FD0DB13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
        Source: firefox.exe, 00000010.00000003.1424534118.000001FD0DB3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
        Source: firefox.exe, 00000010.00000003.1424534118.000001FD0DB3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
        Source: firefox.exe, 00000010.00000003.1285794356.000001FD05340000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285484262.000001FD05100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285645469.000001FD05321000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285928088.000001FD05360000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
        Source: firefox.exe, 00000010.00000003.1470354481.000001FD104DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1489037445.000001FD104DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1377779107.000001FD104DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1498814148.000001FD104DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
        Source: firefox.exe, 00000010.00000003.1380118807.000001FD0DA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
        Source: firefox.exe, 00000010.00000003.1380118807.000001FD0DA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
        Source: firefox.exe, 00000010.00000003.1494530147.000001FD0DA3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
        Source: firefox.exe, 00000010.00000003.1326075646.000001FD7FD78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com
        Source: firefox.exe, 00000010.00000003.1476296348.000001FD0E027000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
        Source: firefox.exe, 00000010.00000003.1380118807.000001FD0DA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
        Source: firefox.exe, 00000010.00000003.1355659626.000001FD0EFFB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1436423503.000001FD05760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
        Source: firefox.exe, 00000010.00000003.1498255105.000001FD11685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1469113934.000001FD11685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1376512189.000001FD11685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
        Source: firefox.exe, 00000010.00000003.1390104629.000001FD07004000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
        Source: firefox.exe, 00000010.00000003.1498255105.000001FD11685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1469113934.000001FD11685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1376512189.000001FD11685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
        Source: firefox.exe, 00000010.00000003.1498255105.000001FD11685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1469113934.000001FD11685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1376512189.000001FD11685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
        Source: firefox.exe, 00000010.00000003.1498255105.000001FD11685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1469113934.000001FD11685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1376512189.000001FD11685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
        Source: firefox.exe, 00000010.00000003.1498255105.000001FD11685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1469113934.000001FD11685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1376512189.000001FD11685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
        Source: firefox.exe, 00000010.00000003.1501698760.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
        Source: prefs-1.js.16.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqWfpl%2B4pbW4pbWfpbW7ReNxR3UIG8zInwYIFIVs9e
        Source: firefox.exe, 00000010.00000003.1378898265.000001FD0F2BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
        Source: firefox.exe, 00000019.00000002.2501476893.00000225691F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
        Source: firefox.exe, 00000010.00000003.1383406000.000001FD07E18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/ed8f7c92-2296-4c7d-a2c0-72fa4
        Source: firefox.exe, 00000010.00000003.1494530147.000001FD0DA3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
        Source: firefox.exe, 00000010.00000003.1424534118.000001FD0DB3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
        Source: firefox.exe, 00000010.00000003.1493539123.000001FD0E14D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1489693296.000001FD0E14D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
        Source: firefox.exe, 00000010.00000003.1424534118.000001FD0DB3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
        Source: firefox.exe, 00000010.00000003.1424534118.000001FD0DB3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
        Source: firefox.exe, 00000010.00000003.1424534118.000001FD0DB3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
        Source: firefox.exe, 00000010.00000003.1329062120.000001FD05DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
        Source: firefox.exe, 00000010.00000003.1491353975.000001FD08B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1322770443.000001FD08B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
        Source: firefox.exe, 00000010.00000003.1491353975.000001FD08B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1322770443.000001FD08B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
        Source: firefox.exe, 00000010.00000003.1355659626.000001FD0EFFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
        Source: firefox.exe, 00000010.00000003.1288950495.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1287469467.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1288676964.000001FD02B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
        Source: firefox.exe, 00000010.00000003.1288950495.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1287469467.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1288676964.000001FD02B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
        Source: firefox.exe, 00000010.00000003.1288950495.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1287469467.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1288676964.000001FD02B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
        Source: firefox.exe, 00000010.00000003.1455845256.000001FD06A30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/
        Source: firefox.exe, 00000010.00000003.1455845256.000001FD06A30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
        Source: firefox.exe, 00000010.00000003.1455845256.000001FD06A30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-escapes#single
        Source: firefox.exe, 00000017.00000002.2499865239.000001ED60186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.000002256918F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
        Source: firefox.exe, 00000010.00000003.1333605576.000001FD06837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
        Source: firefox.exe, 00000010.00000003.1396788194.000001FD02D8C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
        Source: firefox.exe, 00000010.00000003.1455845256.000001FD06A30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mths.be/jsesc
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
        Source: firefox.exe, 00000010.00000003.1288950495.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1287469467.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1288676964.000001FD02B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
        Source: firefox.exe, 00000010.00000003.1333605576.000001FD06837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
        Source: firefox.exe, 00000010.00000003.1333605576.000001FD06837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
        Source: firefox.exe, 00000010.00000003.1288950495.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1287469467.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1288676964.000001FD02B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
        Source: firefox.exe, 00000010.00000003.1288950495.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1287469467.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1288676964.000001FD02B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s4
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
        Source: firefox.exe, 00000010.00000003.1377779107.000001FD1043A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1497207382.000001FD116B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1376395400.000001FD116B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
        Source: firefox.exe, 00000010.00000003.1475462037.000001FD0E0E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
        Source: firefox.exe, 00000010.00000003.1494530147.000001FD0DA3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
        Source: firefox.exe, 00000010.00000003.1499440460.000001FD0F5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1470933224.000001FD0F5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378132261.000001FD0F5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
        Source: firefox.exe, 00000010.00000003.1499440460.000001FD0F5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1470933224.000001FD0F5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378132261.000001FD0F5ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
        Source: firefox.exe, 00000010.00000003.1499440460.000001FD0F5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1470933224.000001FD0F5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378132261.000001FD0F5ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
        Source: firefox.exe, 00000010.00000003.1499440460.000001FD0F5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1470933224.000001FD0F5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378132261.000001FD0F5ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
        Source: firefox.exe, 00000010.00000003.1285928088.000001FD05360000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
        Source: firefox.exe, 00000010.00000003.1333605576.000001FD06828000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
        Source: firefox.exe, 00000010.00000003.1390210459.000001FD06BB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
        Source: firefox.exe, 00000010.00000003.1380118807.000001FD0DA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1379126043.000001FD0DFD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1477001347.000001FD0DFD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1490078535.000001FD0DFD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
        Source: firefox.exe, 00000017.00000002.2499865239.000001ED60112000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.0000022569113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
        Source: firefox.exe, 00000019.00000002.2501476893.0000022569113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/CN=The
        Source: firefox.exe, 00000010.00000003.1378636100.000001FD0F59D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
        Source: firefox.exe, 00000010.00000003.1501698760.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
        Source: firefox.exe, 00000010.00000003.1501698760.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
        Source: firefox.exe, 00000010.00000003.1326075646.000001FD7FD78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1494530147.000001FD0DA3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED60186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.00000225691F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
        Source: firefox.exe, 00000010.00000003.1327437796.000001FD0F59D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1472142075.000001FD0F59D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378636100.000001FD0F59D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
        Source: firefox.exe, 00000010.00000003.1325262894.000001FD0F395000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
        Source: firefox.exe, 00000010.00000003.1481046835.000001FD07AB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1386312487.000001FD07AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
        Source: firefox.exe, 00000010.00000003.1390146379.000001FD06BF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
        Source: firefox.exe, 00000010.00000003.1375857274.000001FD7EFF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1466899884.000001FD7EFF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
        Source: firefox.exe, 00000010.00000003.1379003546.000001FD0DFE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
        Source: firefox.exe, 00000010.00000003.1379003546.000001FD0DFE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
        Source: firefox.exe, 00000010.00000003.1448127617.000001FD07D93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1402098827.000001FD07D93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
        Source: firefox.exe, 00000010.00000003.1480026988.000001FD08B37000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1322770443.000001FD08B37000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1491353975.000001FD08B37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
        Source: firefox.exe, 00000010.00000003.1474695727.000001FD0E1E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLK
        Source: firefox.exe, 00000010.00000003.1424534118.000001FD0DB3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
        Source: firefox.exe, 00000010.00000003.1379003546.000001FD0DFE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
        Source: firefox.exe, 00000010.00000003.1379003546.000001FD0DFE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
        Source: firefox.exe, 00000010.00000003.1379003546.000001FD0DFE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
        Source: firefox.exe, 00000010.00000003.1379003546.000001FD0DFE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
        Source: firefox.exe, 00000010.00000003.1477581768.000001FD0DF75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
        Source: firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
        Source: firefox.exe, 00000010.00000003.1379003546.000001FD0DFD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
        Source: firefox.exe, 00000010.00000003.1494530147.000001FD0DA3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
        Source: firefox.exe, 00000010.00000003.1424534118.000001FD0DB3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
        Source: firefox.exe, 00000010.00000003.1489693296.000001FD0E140000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
        Source: firefox.exe, 00000010.00000003.1489693296.000001FD0E140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
        Source: firefox.exe, 00000010.00000003.1489693296.000001FD0E14D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
        Source: firefox.exe, 00000010.00000003.1477581768.000001FD0DF75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
        Source: firefox.exe, 00000010.00000003.1502424466.000001FD7E6B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2501827173.000001B3917E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED601E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2504961449.0000022569303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_ef0fa27a12d43fbd45649e195429e8a63ddcad7cf7e128c0
        Source: firefox.exe, 00000010.00000003.1285794356.000001FD05340000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1286072133.000001FD0537F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285484262.000001FD05100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378636100.000001FD0F591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1343278587.000001FD06953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1472142075.000001FD0F591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1345515663.000001FD06952000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1393867713.000001FD06940000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1341213409.000001FD06953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1338294629.000001FD06953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285645469.000001FD05321000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285928088.000001FD05360000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
        Source: firefox.exe, 00000010.00000003.1328148477.000001FD0E091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
        Source: firefox.exe, 00000010.00000003.1489693296.000001FD0E140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
        Source: firefox.exe, 00000010.00000003.1489693296.000001FD0E140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
        Source: firefox.exe, 00000010.00000003.1489693296.000001FD0E14D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
        Source: firefox.exe, 00000010.00000003.1479342729.000001FD0D951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1380270778.000001FD0D951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
        Source: firefox.exe, 00000010.00000003.1489693296.000001FD0E14D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
        Source: firefox.exe, 00000010.00000003.1479342729.000001FD0D951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1380270778.000001FD0D951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
        Source: firefox.exe, 00000010.00000003.1396788194.000001FD02D8C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1394180155.000001FD02D70000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.16.drString found in binary or memory: https://www.digicert.com/CPS0
        Source: firefox.exe, 00000010.00000003.1479342729.000001FD0D951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1380270778.000001FD0D951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
        Source: firefox.exe, 00000010.00000003.1489693296.000001FD0E140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
        Source: firefox.exe, 00000010.00000003.1479342729.000001FD0D951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1380270778.000001FD0D951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1466741065.000001FD7FD46000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1372771827.000001FD7FD38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
        Source: firefox.exe, 00000010.00000003.1328148477.000001FD0E0AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1317440758.000001FD0DD1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1317966470.000001FD0DD5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
        Source: firefox.exe, 00000010.00000003.1379185189.000001FD0DFAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285645469.000001FD05321000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285928088.000001FD05360000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
        Source: firefox.exe, 00000010.00000003.1474695727.000001FD0E1BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285645469.000001FD05321000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285928088.000001FD05360000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
        Source: firefox.exe, 00000010.00000003.1376905169.000001FD10890000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
        Source: firefox.exe, 00000010.00000003.1333605576.000001FD06837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
        Source: firefox.exe, 00000010.00000003.1489693296.000001FD0E14D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
        Source: firefox.exe, 00000010.00000003.1333605576.000001FD06837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
        Source: firefox.exe, 00000010.00000003.1502424466.000001FD7E6B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2501827173.000001B3917E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED601E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2504961449.0000022569303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
        Source: firefox.exe, 00000010.00000003.1489693296.000001FD0E14D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
        Source: firefox.exe, 00000010.00000003.1489693296.000001FD0E14D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
        Source: firefox.exe, 00000010.00000003.1478736729.000001FD0DAB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1494357896.000001FD0DAB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1475273334.000001FD0E19D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1372771827.000001FD7FDB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1326075646.000001FD7FDB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1327437796.000001FD0F59D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1472142075.000001FD0F59D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1465628917.000001FD7FDB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493236539.000001FD0E18C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378636100.000001FD0F59D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1491065310.000001FD0DAB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1380118807.000001FD0DAB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378785837.000001FD0F567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
        Source: firefox.exe, 00000010.00000003.1489693296.000001FD0E140000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1321176863.000001FD0F586000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378636100.000001FD0F581000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493539123.000001FD0E142000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1327938323.000001FD0F587000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
        Source: firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
        Source: firefox.exe, 00000010.00000003.1325262894.000001FD0F395000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1325712911.000001FD0F3A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1324541866.000001FD0F37B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1325262894.000001FD0F3FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
        Source: firefox.exe, 00000010.00000003.1390146379.000001FD06BF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
        Source: firefox.exe, 00000010.00000003.1489037445.000001FD1043A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1462776047.000037B909704000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.16.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
        Source: firefox.exe, 00000010.00000003.1462776047.000037B909704000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Z
        Source: firefox.exe, 00000010.00000003.1474695727.000001FD0E1E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
        Source: firefox.exe, 00000010.00000003.1390146379.000001FD06BF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
        Source: firefox.exe, 00000019.00000002.2501476893.00000225691F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
        Source: firefox.exe, 00000010.00000003.1469914787.000001FD10890000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
        Source: firefox.exe, 00000010.00000003.1501698760.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
        Source: firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
        Source: firefox.exe, 00000015.00000002.2501827173.000001B3917C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/G
        Source: firefox.exe, 00000010.00000003.1502584260.000001FD7E65B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1467852220.000001FD7E65B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/J
        Source: firefox.exe, 00000010.00000003.1501698760.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
        Source: firefox.exe, 00000010.00000003.1491353975.000001FD08B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1322770443.000001FD08B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
        Source: firefox.exe, 00000010.00000003.1489693296.000001FD0E140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
        Source: firefox.exe, 00000010.00000003.1477581768.000001FD0DF75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
        Source: firefox.exe, 00000010.00000003.1379003546.000001FD0DFD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
        Source: firefox.exe, 00000010.00000003.1463006647.00001E7CC1C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1485239716.000001FD06656000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378898265.000001FD0F29F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1356079033.000001FD0EFA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
        Source: firefox.exe, 00000010.00000003.1489693296.000001FD0E140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
        Source: firefox.exe, 00000010.00000003.1474695727.000001FD0E1F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED6010A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.000002256910C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
        Source: firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
        Source: firefox.exe, 00000010.00000003.1379003546.000001FD0DFE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
        Source: firefox.exe, 00000010.00000003.1481917587.000001FD07866000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
        Source: firefox.exe, 00000010.00000003.1494357896.000001FD0DABC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1481653699.000001FD0788D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1388843748.000001FD0788D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1380118807.000001FD0DABC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1478649285.000001FD0DABC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
        Source: recovery.jsonlz4.tmp.16.drString found in binary or memory: https://youtube.com/account?=
        Source: firefox.exe, 00000019.00000002.2500499486.0000022568EE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=ht
        Source: firefox.exe, 00000015.00000002.2500170307.000001B39156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounI
        Source: firefox.exe, 00000010.00000003.1494633856.000001FD0D953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2500170307.000001B39156A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2500644814.000001B3915C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2504040206.000001ED602C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2498368201.000001ED5FF4A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2498368201.000001ED5FF40000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2500499486.0000022568EE4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2498994165.0000022568D5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
        Source: firefox.exe, 0000000E.00000002.1267946102.0000023A88F3F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.1275457663.000002512A3CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
        Source: firefox.exe, 00000019.00000002.2498994165.0000022568D5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdF
        Source: firefox.exe, 00000015.00000002.2500644814.000001B3915C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2500170307.000001B391560000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2504040206.000001ED602C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2498368201.000001ED5FF40000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2500499486.0000022568EE4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2498994165.0000022568D50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
        Source: firefox.exe, 00000019.00000002.2498994165.0000022568D50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdR
        Source: firefox.exe, 00000015.00000002.2500170307.000001B391560000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdd
        Source: firefox.exe, 00000015.00000002.2500170307.000001B39156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdp
        Source: firefox.exe, 00000017.00000002.2504040206.000001ED602C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=ht~
        Source: firefox.exe, 00000010.00000003.1481653699.000001FD0788D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1388843748.000001FD0788D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/var(--focus-outline)
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49712 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.7:49713 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49748 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49759 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49760 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49790 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49788 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.7:49792 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49798 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49800 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49801 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49799 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49868 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49871 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49870 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49869 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49867 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49866 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49874 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49875 version: TLS 1.2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00A7EAFF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00A7ED6A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00A7EAFF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00A6AA57
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A99576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00A99576

        System Summary

        barindex
        Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
        Source: file.exe, 00000000.00000000.1236121766.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_2f517f55-b
        Source: file.exe, 00000000.00000000.1236121766.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_36942ef1-3
        Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_1460a83d-1
        Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_abbf59b3-8
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 23_2_000001ED602AA637 NtQuerySystemInformation,23_2_000001ED602AA637
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 23_2_000001ED60846632 NtQuerySystemInformation,23_2_000001ED60846632
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00A6D5EB
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A61201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00A61201
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00A6E8F6
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A080600_2_00A08060
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A720460_2_00A72046
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A682980_2_00A68298
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3E4FF0_2_00A3E4FF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3676B0_2_00A3676B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A948730_2_00A94873
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2CAA00_2_00A2CAA0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0CAF00_2_00A0CAF0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1CC390_2_00A1CC39
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A36DD90_2_00A36DD9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A091C00_2_00A091C0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1B1190_2_00A1B119
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A213940_2_00A21394
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A217060_2_00A21706
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2781B0_2_00A2781B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A219B00_2_00A219B0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A079200_2_00A07920
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1997D0_2_00A1997D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A27A4A0_2_00A27A4A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A27CA70_2_00A27CA7
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A21C770_2_00A21C77
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A39EEE0_2_00A39EEE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A8BE440_2_00A8BE44
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A21F320_2_00A21F32
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 23_2_000001ED602AA63723_2_000001ED602AA637
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 23_2_000001ED6084663223_2_000001ED60846632
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 23_2_000001ED6084667223_2_000001ED60846672
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 23_2_000001ED60846D5C23_2_000001ED60846D5C
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00A09CB3 appears 31 times
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00A1F9F2 appears 40 times
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00A20A30 appears 46 times
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@66/12
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A737B5 GetLastError,FormatMessageW,0_2_00A737B5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A610BF AdjustTokenPrivileges,CloseHandle,0_2_00A610BF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A616C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00A616C3
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A751CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00A751CD
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00A6D4DC
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00A7648E
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A042A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00A042A2
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7272:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7628:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7472:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7408:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7536:120:WilError_03
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user~1\AppData\Local\Temp\firefoxJump to behavior
        Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: firefox.exe, 00000010.00000003.1469758973.000001FD1089C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1376512189.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1469113934.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1379344256.000001FD0DCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1497926760.000001FD116AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
        Source: firefox.exe, 00000010.00000003.1376512189.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1469113934.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1497926760.000001FD116AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
        Source: firefox.exe, 00000010.00000003.1376512189.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1469113934.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1497926760.000001FD116AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
        Source: firefox.exe, 00000010.00000003.1376512189.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1469113934.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1497926760.000001FD116AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
        Source: firefox.exe, 00000010.00000003.1379344256.000001FD0DCB5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
        Source: firefox.exe, 00000010.00000003.1376512189.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1469113934.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1497926760.000001FD116AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
        Source: firefox.exe, 00000010.00000003.1376512189.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1469113934.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1497926760.000001FD116AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
        Source: firefox.exe, 00000010.00000003.1376512189.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1469113934.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1497926760.000001FD116AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
        Source: firefox.exe, 00000010.00000003.1376512189.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1469113934.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1497926760.000001FD116AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
        Source: firefox.exe, 00000010.00000003.1376512189.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1469113934.000001FD116A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1497926760.000001FD116AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
        Source: file.exeVirustotal: Detection: 37%
        Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
        Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {343c6f86-1b5f-473e-9dba-35b770c7833f} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 1fd7576dd10 socket
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3016 -parentBuildID 20230927232528 -prefsHandle 3060 -prefMapHandle 2996 -prefsLen 26317 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2796a079-c3f2-485a-9277-415ee10c3b63} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 1fd05fc6e10 rdd
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5132 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5180 -prefMapHandle 5176 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {99b798a6-e00b-468f-8fbe-32fc4b2fef5c} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 1fd0f5fab10 utility
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {343c6f86-1b5f-473e-9dba-35b770c7833f} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 1fd7576dd10 socketJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5132 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5180 -prefMapHandle 5176 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {99b798a6-e00b-468f-8fbe-32fc4b2fef5c} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 1fd0f5fab10 utilityJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3016 -parentBuildID 20230927232528 -prefsHandle 3060 -prefMapHandle 2996 -prefsLen 26317 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2796a079-c3f2-485a-9277-415ee10c3b63} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 1fd05fc6e10 rddJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5132 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5180 -prefMapHandle 5176 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {99b798a6-e00b-468f-8fbe-32fc4b2fef5c} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 1fd0f5fab10 utilityJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.16.dr
        Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 00000010.00000003.1401733187.000001FD02D9F000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 00000010.00000003.1399175024.000001FD02DAE000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: pnrpnsp.pdb source: firefox.exe, 00000010.00000003.1401143858.000001FD02DA8000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wshbth.pdb source: firefox.exe, 00000010.00000003.1401733187.000001FD02D9F000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: NapiNSP.pdb source: firefox.exe, 00000010.00000003.1399175024.000001FD02DAE000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdb source: firefox.exe, 00000010.00000003.1399808659.000001FD02DA0000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.16.dr
        Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 00000010.00000003.1401143858.000001FD02DA8000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdbUGP source: firefox.exe, 00000010.00000003.1399808659.000001FD02DA0000.00000004.00000020.00020000.00000000.sdmp
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00A042DE
        Source: gmpopenh264.dll.tmp.16.drStatic PE information: section name: .rodata
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A20A76 push ecx; ret 0_2_00A20A89
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00A1F98E
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A91C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00A91C41
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96346
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 23_2_000001ED602AA637 rdtsc 23_2_000001ED602AA637
        Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00A6DBBE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3C2A2 FindFirstFileExW,0_2_00A3C2A2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A768EE FindFirstFileW,FindClose,0_2_00A768EE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00A7698F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A6D076
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A6D3A9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A79642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A79642
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A7979D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A79B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00A79B2B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A75C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00A75C97
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00A042DE
        Source: firefox.exe, 00000015.00000002.2506786044.000001B391D40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll3
        Source: firefox.exe, 00000015.00000002.2500170307.000001B39156A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2504507482.000001ED60730000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2504674840.0000022569200000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2498994165.0000022568D5A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: firefox.exe, 00000015.00000002.2505713790.000001B391921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
        Source: firefox.exe, 00000017.00000002.2498368201.000001ED5FF4A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPns`
        Source: firefox.exe, 00000015.00000002.2500170307.000001B39156A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
        Source: firefox.exe, 00000015.00000002.2506786044.000001B391D40000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2504507482.000001ED60730000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 23_2_000001ED602AA637 rdtsc 23_2_000001ED602AA637
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7EAA2 BlockInput,0_2_00A7EAA2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A32622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00A32622
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00A042DE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A24CE8 mov eax, dword ptr fs:[00000030h]0_2_00A24CE8
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A60B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00A60B62
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A32622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00A32622
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00A2083F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A209D5 SetUnhandledExceptionFilter,0_2_00A209D5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A20C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00A20C21
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A61201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00A61201
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A42BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00A42BA5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6B226 SendInput,keybd_event,0_2_00A6B226
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A822DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00A822DA
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A60B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00A60B62
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A61663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00A61663
        Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
        Source: file.exeBinary or memory string: Shell_TrayWnd
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A20698 cpuid 0_2_00A20698
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A78195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00A78195
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A5D27A GetUserNameW,0_2_00A5D27A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_00A3B952
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00A042DE

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000000.00000003.1296873839.0000000000F5F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.1236545654.0000000000F64000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 7248, type: MEMORYSTR
        Source: file.exeBinary or memory string: WIN_81
        Source: file.exeBinary or memory string: WIN_XP
        Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
        Source: file.exeBinary or memory string: WIN_XPe
        Source: file.exeBinary or memory string: WIN_VISTA
        Source: file.exeBinary or memory string: WIN_7
        Source: file.exeBinary or memory string: WIN_8

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000000.00000003.1296873839.0000000000F5F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.1236545654.0000000000F64000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 7248, type: MEMORYSTR
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A81204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00A81204
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A81806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00A81806
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure2
        Valid Accounts
        1
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        Exploitation for Privilege Escalation
        2
        Disable or Modify Tools
        21
        Input Capture
        2
        System Time Discovery
        Remote Services1
        Archive Collected Data
        2
        Ingress Tool Transfer
        Exfiltration Over Other Network Medium1
        System Shutdown/Reboot
        CredentialsDomainsDefault Accounts1
        Native API
        2
        Valid Accounts
        1
        DLL Side-Loading
        1
        Deobfuscate/Decode Files or Information
        LSASS Memory1
        Account Discovery
        Remote Desktop Protocol21
        Input Capture
        12
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        Extra Window Memory Injection
        2
        Obfuscated Files or Information
        Security Account Manager2
        File and Directory Discovery
        SMB/Windows Admin Shares3
        Clipboard Data
        2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
        Valid Accounts
        1
        DLL Side-Loading
        NTDS16
        System Information Discovery
        Distributed Component Object ModelInput Capture3
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
        Access Token Manipulation
        1
        Extra Window Memory Injection
        LSA Secrets131
        Security Software Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
        Process Injection
        1
        Masquerading
        Cached Domain Credentials1
        Virtualization/Sandbox Evasion
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
        Valid Accounts
        DCSync3
        Process Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
        Virtualization/Sandbox Evasion
        Proc Filesystem1
        Application Window Discovery
        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
        Access Token Manipulation
        /etc/passwd and /etc/shadow1
        System Owner/User Discovery
        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
        Process Injection
        Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562044 Sample: file.exe Startdate: 25/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 203 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.78, 443, 49708, 49709 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49706, 49715, 49718 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        file.exe38%VirustotalBrowse
        file.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%VirustotalBrowse
        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        example.org
        93.184.215.14
        truefalse
          high
          star-mini.c10r.facebook.com
          157.240.196.35
          truefalse
            high
            prod.classify-client.prod.webservices.mozgcp.net
            35.190.72.216
            truefalse
              high
              prod.balrog.prod.cloudops.mozgcp.net
              35.244.181.201
              truefalse
                high
                twitter.com
                104.244.42.193
                truefalse
                  high
                  prod.detectportal.prod.cloudops.mozgcp.net
                  34.107.221.82
                  truefalse
                    high
                    services.addons.mozilla.org
                    151.101.193.91
                    truefalse
                      high
                      dyna.wikimedia.org
                      185.15.58.224
                      truefalse
                        high
                        prod.remote-settings.prod.webservices.mozgcp.net
                        34.149.100.209
                        truefalse
                          high
                          contile.services.mozilla.com
                          34.117.188.166
                          truefalse
                            high
                            youtube.com
                            142.250.181.78
                            truefalse
                              high
                              prod.content-signature-chains.prod.webservices.mozgcp.net
                              34.160.144.191
                              truefalse
                                high
                                youtube-ui.l.google.com
                                172.217.17.78
                                truefalse
                                  high
                                  us-west1.prod.sumo.prod.webservices.mozgcp.net
                                  34.149.128.2
                                  truefalse
                                    high
                                    reddit.map.fastly.net
                                    151.101.129.140
                                    truefalse
                                      high
                                      ipv4only.arpa
                                      192.0.0.170
                                      truefalse
                                        high
                                        prod.ads.prod.webservices.mozgcp.net
                                        34.117.188.166
                                        truefalse
                                          high
                                          push.services.mozilla.com
                                          34.107.243.93
                                          truefalse
                                            high
                                            normandy-cdn.services.mozilla.com
                                            35.201.103.21
                                            truefalse
                                              high
                                              telemetry-incoming.r53-2.services.mozilla.com
                                              34.120.208.123
                                              truefalse
                                                high
                                                www.reddit.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  spocs.getpocket.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    content-signature-2.cdn.mozilla.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      support.mozilla.org
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        firefox.settings.services.mozilla.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.youtube.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.facebook.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              detectportal.firefox.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                normandy.cdn.mozilla.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  shavar.services.mozilla.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    www.wikipedia.org
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        high
                                                                        https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000010.00000003.1326075646.000001FD7FD78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1494530147.000001FD0DA3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED601C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.00000225691C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            high
                                                                            https://datastudio.google.com/embed/reporting/firefox.exe, 00000010.00000003.1355659626.000001FD0EFFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.mozilla.com0gmpopenh264.dll.tmp.16.drfalse
                                                                                high
                                                                                https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 00000010.00000003.1424534118.000001FD0DB3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB34000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000017.00000002.2499865239.000001ED60186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.000002256918F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.leboncoin.fr/firefox.exe, 00000010.00000003.1489693296.000001FD0E14D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://spocs.getpocket.com/spocsfirefox.exe, 00000010.00000003.1378636100.000001FD0F59D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 00000010.00000003.1328148477.000001FD0E091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://mathiasbynens.be/notes/javascript-escapes#singlefirefox.exe, 00000010.00000003.1455845256.000001FD06A30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://completion.amazon.com/search/complete?q=firefox.exe, 00000010.00000003.1285794356.000001FD05340000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1286072133.000001FD0537F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285484262.000001FD05100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285645469.000001FD05321000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285928088.000001FD05360000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 00000010.00000003.1498255105.000001FD11685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1469113934.000001FD11685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1376512189.000001FD11685000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://monitor.firefox.com/breach-details/firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 00000010.00000003.1380118807.000001FD0DA84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 00000010.00000003.1379003546.000001FD0DFE9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.amazon.com/exec/obidos/external-search/firefox.exe, 00000010.00000003.1285794356.000001FD05340000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1286072133.000001FD0537F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285484262.000001FD05100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1378636100.000001FD0F591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1343278587.000001FD06953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1472142075.000001FD0F591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1345515663.000001FD06952000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1393867713.000001FD06940000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1341213409.000001FD06953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1338294629.000001FD06953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285645469.000001FD05321000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285928088.000001FD05360000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.msn.comfirefox.exe, 00000010.00000003.1491353975.000001FD08B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1322770443.000001FD08B33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://github.com/mozilla-services/screenshotsfirefox.exe, 00000010.00000003.1285794356.000001FD05340000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285484262.000001FD05100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285645469.000001FD05321000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1285928088.000001FD05360000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://youtube.com/account?=ht~firefox.exe, 00000017.00000002.2504040206.000001ED602C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-deffirefox.exe, 00000010.00000003.1325262894.000001FD0F395000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://exslt.org/setsfirefox.exe, 00000010.00000003.1467852220.000001FD7E68A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://youtube.com/firefox.exe, 00000010.00000003.1494357896.000001FD0DABC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1481653699.000001FD0788D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1388843748.000001FD0788D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1380118807.000001FD0DABC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1478649285.000001FD0DABC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://content-signature-2.cdn.mozilla.net/firefox.exe, 00000010.00000003.1328148477.000001FD0E0E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLKfirefox.exe, 00000010.00000003.1474695727.000001FD0E1E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.instagram.com/firefox.exe, 00000010.00000003.1333605576.000001FD06837000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://api.accounts.firefox.com/v1firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://exslt.org/commonfirefox.exe, 00000010.00000003.1467852220.000001FD7E68A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://ok.ru/firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.amazon.com/firefox.exe, 00000010.00000003.1477581768.000001FD0DF75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://fpn.firefox.comfirefox.exe, 00000010.00000003.1467248094.000001FD7EF89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1375857274.000001FD7EF89000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 00000010.00000003.1379003546.000001FD0DFE9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://exslt.org/dates-and-timesfirefox.exe, 00000010.00000003.1502584260.000001FD7E65B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1467852220.000001FD7E65B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.youtube.com/firefox.exe, 00000010.00000003.1474695727.000001FD0E1F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED6010A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.000002256910C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 00000010.00000003.1356116307.000001FD05B2D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://MD8.mozilla.org/1/mfirefox.exe, 00000010.00000003.1321876728.000001FD0F474000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1472446090.000001FD0F474000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.bbc.co.uk/firefox.exe, 00000010.00000003.1489693296.000001FD0E14D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 00000010.00000003.1378898265.000001FD0F2BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493141016.000001FD0F2E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000010.00000003.1493851706.000001FD0DF0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED601C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.00000225691C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://127.0.0.1:firefox.exe, 00000010.00000003.1321176863.000001FD0F599000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1479342729.000001FD0D951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1321176863.000001FD0F58D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1380270778.000001FD0D951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1494633856.000001FD0D953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 00000010.00000003.1356116307.000001FD05B2D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 00000010.00000003.1333605576.000001FD06828000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://bugzilla.mofirefox.exe, 00000010.00000003.1376512189.000001FD11685000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://mitmdetection.services.mozilla.com/firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://amazon.comfirefox.exe, 00000010.00000003.1326075646.000001FD7FD78000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://detectportal.firefox.comPfirefox.exe, 00000010.00000003.1481046835.000001FD07ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1386312487.000001FD07ABD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://youtube.com/account?=recovery.jsonlz4.tmp.16.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgfirefox.exe, 00000010.00000003.1502424466.000001FD7E6B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2501827173.000001B3917E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2499865239.000001ED601E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2504961449.0000022569303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://spocs.getpocket.com/firefox.exe, 00000017.00000002.2499865239.000001ED60112000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2501476893.0000022569113000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.iqiyi.com/firefox.exe, 00000010.00000003.1489693296.000001FD0E14D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://spocs.getpocket.com/CN=Thefirefox.exe, 00000019.00000002.2501476893.0000022569113000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 00000010.00000003.1380118807.000001FD0DA84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://a9.com/-/spec/opensearch/1.0/firefox.exe, 00000010.00000003.1475462037.000001FD0E0C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1328148477.000001FD0E0CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://monitor.firefox.com/user/dashboardfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://youtube.com/var(--focus-outline)firefox.exe, 00000010.00000003.1481653699.000001FD0788D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1388843748.000001FD0788D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://mozilla.org/MPL/2.0/.firefox.exe, 00000010.00000003.1381902288.000001FD07EA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1457713405.000001FD05BB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1501897169.000001FD0DC63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1395900585.000001FD05AEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1464765131.000001FD0663B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1483666332.000001FD068B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1436423503.000001FD057EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1449150596.000001FD04FFB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1323781037.000001FD05F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1497835217.000001FD04FFB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1330835872.000001FD066EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1447775368.000001FD08E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1296618009.000001FD057F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1459962149.000001FD0533E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1291913113.000001FD05AEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1333525702.000001FD066FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1456117406.000001FD06932000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1323339074.000001FD077D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1433960628.000001FD08EE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1349393272.000001FD06CEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://account.bellmedia.cfirefox.exe, 00000010.00000003.1491353975.000001FD08B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1322770443.000001FD08B33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://youtube.com/firefox.exe, 00000010.00000003.1328148477.000001FD0E091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://login.microsoftonline.comfirefox.exe, 00000010.00000003.1491353975.000001FD08B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1322770443.000001FD08B33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://coverage.mozilla.orgfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.16.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://www.zhihu.com/firefox.exe, 00000010.00000003.1323370250.000001FD0774A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://x1.c.lencr.org/0firefox.exe, 00000010.00000003.1376395400.000001FD116CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1379613332.000001FD0DC68000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://x1.i.lencr.org/0firefox.exe, 00000010.00000003.1376395400.000001FD116CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1379613332.000001FD0DC68000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://a9.com/-/spec/opensearch/1.1/firefox.exe, 00000010.00000003.1475462037.000001FD0E0C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1328148477.000001FD0E0CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 00000010.00000003.1424534118.000001FD0DB3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1405487078.000001FD0DB34000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://blocked.cdn.mozilla.net/firefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 00000010.00000003.1379003546.000001FD0DFDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://json-schema.org/draft/2019-09/schemafirefox.exe, 00000010.00000003.1493539123.000001FD0E14D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1489693296.000001FD0E14D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 00000010.00000003.1379003546.000001FD0DFE9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://duckduckgo.com/?t=ffab&q=firefox.exe, 00000010.00000003.1379185189.000001FD0DF75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://profiler.firefox.comfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 00000010.00000003.1288950495.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1287469467.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1288676964.000001FD02B21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://identity.mozilla.com/apps/relayfirefox.exe, 00000010.00000003.1390104629.000001FD07004000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://mathiasbynens.be/firefox.exe, 00000010.00000003.1455845256.000001FD06A30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000015.00000002.2505386317.000001B391800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.2503054990.000001ED60220000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2500265925.0000022568EA0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 00000010.00000003.1480026988.000001FD08B37000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1322770443.000001FD08B37000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1491353975.000001FD08B37000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 00000010.00000003.1356116307.000001FD05B2D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 00000010.00000003.1288950495.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1287469467.000001FD02B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1288676964.000001FD02B21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 00000010.00000003.1378898265.000001FD0F2BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1493141016.000001FD0F2E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                              34.149.100.209
                                                                                                                                                                                                                                                                              prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                              34.107.243.93
                                                                                                                                                                                                                                                                              push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              34.107.221.82
                                                                                                                                                                                                                                                                              prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              35.244.181.201
                                                                                                                                                                                                                                                                              prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              34.117.188.166
                                                                                                                                                                                                                                                                              contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                              151.101.193.91
                                                                                                                                                                                                                                                                              services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                              35.201.103.21
                                                                                                                                                                                                                                                                              normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              35.190.72.216
                                                                                                                                                                                                                                                                              prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              142.250.181.78
                                                                                                                                                                                                                                                                              youtube.comUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              34.160.144.191
                                                                                                                                                                                                                                                                              prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                              34.120.208.123
                                                                                                                                                                                                                                                                              telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                                              127.0.0.1
                                                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                              Analysis ID:1562044
                                                                                                                                                                                                                                                                              Start date and time:2024-11-25 06:36:09 +01:00
                                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                              Overall analysis duration:0h 6m 49s
                                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:31
                                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                              Sample name:file.exe
                                                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                                                              Classification:mal72.troj.evad.winEXE@34/34@66/12
                                                                                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                                                                                              • Successful, ratio: 50%
                                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                                              • Successful, ratio: 95%
                                                                                                                                                                                                                                                                              • Number of executed functions: 41
                                                                                                                                                                                                                                                                              • Number of non-executed functions: 313
                                                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 52.32.237.164, 52.27.142.243, 34.209.229.249, 172.217.17.78, 88.221.134.209, 88.221.134.155, 172.217.17.42
                                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, time.windows.com, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                                                                                                              00:37:14API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                              34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                      example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                      star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 157.240.195.35
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 157.240.195.35
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                      GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                                                                                                                                                      • 34.116.198.130
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                                                                                                                                                      • 34.116.198.130
                                                                                                                                                                                                                                                                                                                      FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                      https://sites.google.com/mdisrupt.com/rfp/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.194.137
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                      425041987.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.194.109
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                      ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                      fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):7957
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.17251984376539
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:GMvMXJl+cbhbVbTbfbRbObtbyEl7nwr5JA6unSrDtTkd/S9n:GFucNhnzFSJQrU1nSrDhkd/cn
                                                                                                                                                                                                                                                                                                                                          MD5:020388F925ED44E70A4FCB26DD81B5B2
                                                                                                                                                                                                                                                                                                                                          SHA1:A2BB6E8C2F844151FB9F3D5A7EDDA05B234038D4
                                                                                                                                                                                                                                                                                                                                          SHA-256:27729E8AEF1E3FBB4D344F64135E4758C435D50F0B7E3A0D279516B148E0DB96
                                                                                                                                                                                                                                                                                                                                          SHA-512:F8AC38BE35E18E1875B032C04F19DED181160D6D177BDE4808369A046FDFE9D04AA35C65471E7A83FA1C620EC279DB1C2FCCBC874B85235584E35B371B2A0019
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"3b636ac8-4ab4-4839-b2e3-b3220a7a0b96","creationDate":"2024-11-25T06:42:55.268Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"a12d1cd1-4ce7-42ab-ae29-5c019c43f6ba","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):7957
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.17251984376539
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:GMvMXJl+cbhbVbTbfbRbObtbyEl7nwr5JA6unSrDtTkd/S9n:GFucNhnzFSJQrU1nSrDhkd/cn
                                                                                                                                                                                                                                                                                                                                          MD5:020388F925ED44E70A4FCB26DD81B5B2
                                                                                                                                                                                                                                                                                                                                          SHA1:A2BB6E8C2F844151FB9F3D5A7EDDA05B234038D4
                                                                                                                                                                                                                                                                                                                                          SHA-256:27729E8AEF1E3FBB4D344F64135E4758C435D50F0B7E3A0D279516B148E0DB96
                                                                                                                                                                                                                                                                                                                                          SHA-512:F8AC38BE35E18E1875B032C04F19DED181160D6D177BDE4808369A046FDFE9D04AA35C65471E7A83FA1C620EC279DB1C2FCCBC874B85235584E35B371B2A0019
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"3b636ac8-4ab4-4839-b2e3-b3220a7a0b96","creationDate":"2024-11-25T06:42:55.268Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"a12d1cd1-4ce7-42ab-ae29-5c019c43f6ba","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                          MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                          SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                          SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                          SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                          MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                          SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                          SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                          SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4514
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.941371713313271
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:8S+OcaPUFqOdwNIOdvtkeQjvYZUBLir8P:8S+Oc+UAOdwiOdKeQjDLir8P
                                                                                                                                                                                                                                                                                                                                          MD5:023521EAB82CFFA85425FDBCF7131800
                                                                                                                                                                                                                                                                                                                                          SHA1:291E40EC0C52503C775D5B4E59A3C8AFAB5CFAA6
                                                                                                                                                                                                                                                                                                                                          SHA-256:D85E17626A87DC3A2381E7B6026F2192C27A4006202B6AB2AE5AE2F8CC1FEB8F
                                                                                                                                                                                                                                                                                                                                          SHA-512:BDDA1CE48A0878AFAEBF80544C59E80A87C840D1970ABF5B0FCC2880E02D32F56E7213D62E1D2DDA90B674D46A23A2F58667703E86E9F2BE6F6AC75280DDF92D
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"d14ccc2f-033b-49c7-a2e0-d7a247e302f1","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-05T07:41:33.819Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"mixed-content-level-2-roll-out-release-113":{"slug":"mixed-content-level-2-roll-out-release-113","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4514
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.941371713313271
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:8S+OcaPUFqOdwNIOdvtkeQjvYZUBLir8P:8S+Oc+UAOdwiOdKeQjDLir8P
                                                                                                                                                                                                                                                                                                                                          MD5:023521EAB82CFFA85425FDBCF7131800
                                                                                                                                                                                                                                                                                                                                          SHA1:291E40EC0C52503C775D5B4E59A3C8AFAB5CFAA6
                                                                                                                                                                                                                                                                                                                                          SHA-256:D85E17626A87DC3A2381E7B6026F2192C27A4006202B6AB2AE5AE2F8CC1FEB8F
                                                                                                                                                                                                                                                                                                                                          SHA-512:BDDA1CE48A0878AFAEBF80544C59E80A87C840D1970ABF5B0FCC2880E02D32F56E7213D62E1D2DDA90B674D46A23A2F58667703E86E9F2BE6F6AC75280DDF92D
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"d14ccc2f-033b-49c7-a2e0-d7a247e302f1","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-05T07:41:33.819Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"mixed-content-level-2-roll-out-release-113":{"slug":"mixed-content-level-2-roll-out-release-113","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):5318
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.62067557672702
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrwLUe:VTx2x2t0FDJ4NpwZMd0EJwLv
                                                                                                                                                                                                                                                                                                                                          MD5:A0DD0256A122A64D1C1A98C36F89F368
                                                                                                                                                                                                                                                                                                                                          SHA1:B82AF63B4A4261477DA4CD2AC34B4DD7BB5EBEA0
                                                                                                                                                                                                                                                                                                                                          SHA-256:EE9278644D02739D27E4FD9D8006AD49D9A0D80AD251BA2C3F144A408F65A9F3
                                                                                                                                                                                                                                                                                                                                          SHA-512:ED3AE377C1AD9E6694307CC60554665058541DD2BB80FEB1832616ACE39623E842DB3CD9153771ABD1874703DCBF4B81CABE050E2F2553D723A96A163AA41911
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):5318
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.62067557672702
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrwLUe:VTx2x2t0FDJ4NpwZMd0EJwLv
                                                                                                                                                                                                                                                                                                                                          MD5:A0DD0256A122A64D1C1A98C36F89F368
                                                                                                                                                                                                                                                                                                                                          SHA1:B82AF63B4A4261477DA4CD2AC34B4DD7BB5EBEA0
                                                                                                                                                                                                                                                                                                                                          SHA-256:EE9278644D02739D27E4FD9D8006AD49D9A0D80AD251BA2C3F144A408F65A9F3
                                                                                                                                                                                                                                                                                                                                          SHA-512:ED3AE377C1AD9E6694307CC60554665058541DD2BB80FEB1832616ACE39623E842DB3CD9153771ABD1874703DCBF4B81CABE050E2F2553D723A96A163AA41911
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                          MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                          SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                          SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                          SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.186376962556299
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:NI40vfXXQ4z6X4n44a4T4h4b4rhEhvj4Lw4m4x44g:NJhWvx
                                                                                                                                                                                                                                                                                                                                          MD5:C2A8F76D683C9F86054CA7775732A180
                                                                                                                                                                                                                                                                                                                                          SHA1:FB1F8B84825D53E58290E53D65F8A73C5794E281
                                                                                                                                                                                                                                                                                                                                          SHA-256:4744AACB03666A594CF1BB6E6491105F0AB600259D8E0BA483164F2AE9C90221
                                                                                                                                                                                                                                                                                                                                          SHA-512:F804B8CF7277D2F6E8AA8BDFFF099ECCEC00CE59FEB3F3EB47D5E4B36FBB2C23466233C966F53483F0DF365E13AB9BB9256B685645FC366A5A24C72907E54025
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{9f54712e-79e2-445b-974a-266a0185f206}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.186376962556299
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:NI40vfXXQ4z6X4n44a4T4h4b4rhEhvj4Lw4m4x44g:NJhWvx
                                                                                                                                                                                                                                                                                                                                          MD5:C2A8F76D683C9F86054CA7775732A180
                                                                                                                                                                                                                                                                                                                                          SHA1:FB1F8B84825D53E58290E53D65F8A73C5794E281
                                                                                                                                                                                                                                                                                                                                          SHA-256:4744AACB03666A594CF1BB6E6491105F0AB600259D8E0BA483164F2AE9C90221
                                                                                                                                                                                                                                                                                                                                          SHA-512:F804B8CF7277D2F6E8AA8BDFFF099ECCEC00CE59FEB3F3EB47D5E4B36FBB2C23466233C966F53483F0DF365E13AB9BB9256B685645FC366A5A24C72907E54025
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{9f54712e-79e2-445b-974a-266a0185f206}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.07326747388524033
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkitG0t:DLhesh7Owd4+ji80
                                                                                                                                                                                                                                                                                                                                          MD5:D9E676E8D06E98FE3E635D1DC2E0AD8D
                                                                                                                                                                                                                                                                                                                                          SHA1:EB56A140FF8ECDB6B56285CADC664F2CD1568292
                                                                                                                                                                                                                                                                                                                                          SHA-256:E9822B03BB0316524ABFC55909374EE97B1E6C0B18A970A0B4C42F8994143E23
                                                                                                                                                                                                                                                                                                                                          SHA-512:1FE9C66A02140D55076A1F159A2B19F62AB391583FF3952E772282D085BC323F012D7BBBB66886ABAC8632315916277087E0AE6A0150D5FD4563E3D3346C3467
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.035325086693798996
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:GtlstFz54mr5797SxhIll3lstFz54mr5797SxrltT89//alEl:GtWtp797IIl1Wtp797CD89XuM
                                                                                                                                                                                                                                                                                                                                          MD5:507036A84A7689A194079A267B46D48C
                                                                                                                                                                                                                                                                                                                                          SHA1:694B97948C21D93C4927F0BCCF6579C30419686E
                                                                                                                                                                                                                                                                                                                                          SHA-256:8E0C67523E5884BB1D417AC107F5D5BDB785874B32C21B8FEEBEBE136FE3E48F
                                                                                                                                                                                                                                                                                                                                          SHA-512:05C8BC4F3CE96F7A6E29B55A27BA0EE2A3746792629195309EDDBD3CCE38735E38977D6265132A5B49C13A8B3DD6DEA443D491728118D2185A01B7A03F588201
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:..-......................qE]....}_V`...../....p...-......................qE]....}_V`...../....p.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.039920253262097694
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Ol1d9TKLYHtollfYGtTtl8rEXsxdwhml8XW3R2:Kj9TOYqt5l8dMhm93w
                                                                                                                                                                                                                                                                                                                                          MD5:A585EFE671F89A07C7EBFFC56D51E319
                                                                                                                                                                                                                                                                                                                                          SHA1:261E8113F2DC1DD5CEF355922070533B88AD7E39
                                                                                                                                                                                                                                                                                                                                          SHA-256:187C4A94FBFEC12CA93DBD89B52C8F3468368A34AFCCF14FB7B2D10F8F61FB2F
                                                                                                                                                                                                                                                                                                                                          SHA-512:17910A2736B553121BF3BBFBDD95938968FA9961D96153570128922C279A0D412CB5B948312CA8B8AFEF732073E740BEAAF6D1B7BD7DBC95509D605835ABE3AC
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:7....-..........}_V`....6.b...9S........}_V`....]Eq....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1769), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):13214
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.478410383156397
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ldnSRkyYbBp61qUCaXv6VZDNa25RHNBw8dznSl:OeyqU6PZRPws0
                                                                                                                                                                                                                                                                                                                                          MD5:6F9D4EA2911DABC498A1B4702C1C13F2
                                                                                                                                                                                                                                                                                                                                          SHA1:86FA2F2E056D1DAF2DB73EDAA1357FB13F509B91
                                                                                                                                                                                                                                                                                                                                          SHA-256:B5F5778F924BEC3391B62ADB38151F7FB42DBDF4DF7E95DD6AEA60E8EF65320F
                                                                                                                                                                                                                                                                                                                                          SHA-512:C013B0E83A50B0D855912CE5B4832EB1060EA0FE373042AB2DE5174C1B0567084CB4BFDDB04369A7D824B2F92E7F3705CC7AF2E1837225663DC3C59EB6876583
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "27fb6245-bd08-4de6-8f4d-2ece3f597752");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732516946);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732516946);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732516946);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173251
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1769), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):13214
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.478410383156397
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ldnSRkyYbBp61qUCaXv6VZDNa25RHNBw8dznSl:OeyqU6PZRPws0
                                                                                                                                                                                                                                                                                                                                          MD5:6F9D4EA2911DABC498A1B4702C1C13F2
                                                                                                                                                                                                                                                                                                                                          SHA1:86FA2F2E056D1DAF2DB73EDAA1357FB13F509B91
                                                                                                                                                                                                                                                                                                                                          SHA-256:B5F5778F924BEC3391B62ADB38151F7FB42DBDF4DF7E95DD6AEA60E8EF65320F
                                                                                                                                                                                                                                                                                                                                          SHA-512:C013B0E83A50B0D855912CE5B4832EB1060EA0FE373042AB2DE5174C1B0567084CB4BFDDB04369A7D824B2F92E7F3705CC7AF2E1837225663DC3C59EB6876583
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "27fb6245-bd08-4de6-8f4d-2ece3f597752");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732516946);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732516946);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732516946);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173251
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                          MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                          SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                          SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                          SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1568
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.354747241813884
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSf2UbLXnIg9/pnxQwRlszT5sKhicV3eHV6BoT1amhuj3pOOcUb4Ymm:GUpOx1EvnR6/3eM6T14584dHd
                                                                                                                                                                                                                                                                                                                                          MD5:DCB5921594266A9B73CFEE65D3800DBC
                                                                                                                                                                                                                                                                                                                                          SHA1:A6604886703D69BE1B880116D571340B725AB90C
                                                                                                                                                                                                                                                                                                                                          SHA-256:E2FB42792BE0EFC798C03CBDA9A325AA226E5198887A42C0B1F746DD6EA0EEDB
                                                                                                                                                                                                                                                                                                                                          SHA-512:830C213BA52D0ABFDA90B33BB665D2DD8E3FD9149853E9F1272ACBBDC57FE25886BF5CD5B4168FBEAABD8C49BCBF4B3D7F62F63338667AB35B2AAA7E1D263CAE
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{a23f59f1-fb53-4f17-8d92-7d3ce5569b6b}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732516952089,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...4b3ac14b-43e5-4896-86e8-9e7d502ce1b5","zD..1...Wm..l........j..:....1":{..iUpdate...90,"startTim..P14593...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu....bbc25ad08ccc1b2d785bc1812d8faa4d50f401055c84...6d11bb3b0958223be","pa..p"/","na..a"taarI|.Recure...,`.Donly..fexpiry...22092,"originA...
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1568
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.354747241813884
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSf2UbLXnIg9/pnxQwRlszT5sKhicV3eHV6BoT1amhuj3pOOcUb4Ymm:GUpOx1EvnR6/3eM6T14584dHd
                                                                                                                                                                                                                                                                                                                                          MD5:DCB5921594266A9B73CFEE65D3800DBC
                                                                                                                                                                                                                                                                                                                                          SHA1:A6604886703D69BE1B880116D571340B725AB90C
                                                                                                                                                                                                                                                                                                                                          SHA-256:E2FB42792BE0EFC798C03CBDA9A325AA226E5198887A42C0B1F746DD6EA0EEDB
                                                                                                                                                                                                                                                                                                                                          SHA-512:830C213BA52D0ABFDA90B33BB665D2DD8E3FD9149853E9F1272ACBBDC57FE25886BF5CD5B4168FBEAABD8C49BCBF4B3D7F62F63338667AB35B2AAA7E1D263CAE
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{a23f59f1-fb53-4f17-8d92-7d3ce5569b6b}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732516952089,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...4b3ac14b-43e5-4896-86e8-9e7d502ce1b5","zD..1...Wm..l........j..:....1":{..iUpdate...90,"startTim..P14593...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu....bbc25ad08ccc1b2d785bc1812d8faa4d50f401055c84...6d11bb3b0958223be","pa..p"/","na..a"taarI|.Recure...,`.Donly..fexpiry...22092,"originA...
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1568
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.354747241813884
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSf2UbLXnIg9/pnxQwRlszT5sKhicV3eHV6BoT1amhuj3pOOcUb4Ymm:GUpOx1EvnR6/3eM6T14584dHd
                                                                                                                                                                                                                                                                                                                                          MD5:DCB5921594266A9B73CFEE65D3800DBC
                                                                                                                                                                                                                                                                                                                                          SHA1:A6604886703D69BE1B880116D571340B725AB90C
                                                                                                                                                                                                                                                                                                                                          SHA-256:E2FB42792BE0EFC798C03CBDA9A325AA226E5198887A42C0B1F746DD6EA0EEDB
                                                                                                                                                                                                                                                                                                                                          SHA-512:830C213BA52D0ABFDA90B33BB665D2DD8E3FD9149853E9F1272ACBBDC57FE25886BF5CD5B4168FBEAABD8C49BCBF4B3D7F62F63338667AB35B2AAA7E1D263CAE
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{a23f59f1-fb53-4f17-8d92-7d3ce5569b6b}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732516952089,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...4b3ac14b-43e5-4896-86e8-9e7d502ce1b5","zD..1...Wm..l........j..:....1":{..iUpdate...90,"startTim..P14593...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu....bbc25ad08ccc1b2d785bc1812d8faa4d50f401055c84...6d11bb3b0958223be","pa..p"/","na..a"taarI|.Recure...,`.Donly..fexpiry...22092,"originA...
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                          MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                          SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                          SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                          SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.036716340592952
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:YrSAYneUQZpExB1+anO8e6WCVhhOjVkWAYzzc8rYMsku7f86SLAVL7J5FtsfAcb5:ycn+TEr5ZwoIhzzcHvbw6Kkdrc2Rn27
                                                                                                                                                                                                                                                                                                                                          MD5:6E05ABF948C63E5ACB0E0A5531E72361
                                                                                                                                                                                                                                                                                                                                          SHA1:8A570432E425AC391B92DA16F32AF90CF04FA973
                                                                                                                                                                                                                                                                                                                                          SHA-256:385829E347F2651B006D8B18E1FCF7CD3399B0F5A704C98069C4673AC448C272
                                                                                                                                                                                                                                                                                                                                          SHA-512:0FEDCB6B4AFF619B310E55CD2BD23F6D9ED2759B04D898F021C885AC1E7BE35438553EBF86C3624081E02DC99292DE7DE4B375C06C9B01E9F5C147C02818F252
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-25T06:42:10.983Z","profileAgeCreated":1696491685971,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.036716340592952
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:YrSAYneUQZpExB1+anO8e6WCVhhOjVkWAYzzc8rYMsku7f86SLAVL7J5FtsfAcb5:ycn+TEr5ZwoIhzzcHvbw6Kkdrc2Rn27
                                                                                                                                                                                                                                                                                                                                          MD5:6E05ABF948C63E5ACB0E0A5531E72361
                                                                                                                                                                                                                                                                                                                                          SHA1:8A570432E425AC391B92DA16F32AF90CF04FA973
                                                                                                                                                                                                                                                                                                                                          SHA-256:385829E347F2651B006D8B18E1FCF7CD3399B0F5A704C98069C4673AC448C272
                                                                                                                                                                                                                                                                                                                                          SHA-512:0FEDCB6B4AFF619B310E55CD2BD23F6D9ED2759B04D898F021C885AC1E7BE35438553EBF86C3624081E02DC99292DE7DE4B375C06C9B01E9F5C147C02818F252
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-25T06:42:10.983Z","profileAgeCreated":1696491685971,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.592797222959452
                                                                                                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                          File name:file.exe
                                                                                                                                                                                                                                                                                                                                          File size:922'624 bytes
                                                                                                                                                                                                                                                                                                                                          MD5:f8f6b3f05a3b3bfe1f5600ae9b33f059
                                                                                                                                                                                                                                                                                                                                          SHA1:8fd0d4770ccceada563470d85d022825b4adde33
                                                                                                                                                                                                                                                                                                                                          SHA256:8faa25a839f7163b52b8b26c672ce31f22c9a69eb29917a7d56ece2f39d4b68b
                                                                                                                                                                                                                                                                                                                                          SHA512:dc97ab1bcf3e197b9a8ac699393a187b715be6c4a6bf8fe5a5aa2c54ed4d7312ec047276039bee9c9b9c87510e64a729e95758593735a73b95753b8f0f675865
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:vqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgapT4:vqDEvCTbMWu7rQYlBQcBiT6rprG8at4
                                                                                                                                                                                                                                                                                                                                          TLSH:1D159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                          File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                          Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                          Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                          Time Stamp:0x67440A52 [Mon Nov 25 05:25:38 2024 UTC]
                                                                                                                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                                                                                                                                                                          OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                                                                                                                                                                          File Version Minor:1
                                                                                                                                                                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                          Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                                                                                                                          call 00007FBC544F9423h
                                                                                                                                                                                                                                                                                                                                          jmp 00007FBC544F8D2Fh
                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                          call 00007FBC544F8F0Dh
                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                          call 00007FBC544F8EDAh
                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                          and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                          and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                          mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                          add eax, 04h
                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                          call 00007FBC544FBACDh
                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                          call 00007FBC544FBB18h
                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                          call 00007FBC544FBB01h
                                                                                                                                                                                                                                                                                                                                          test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                                                                                                                                                          • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xa97c.rsrc
                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                          .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                          .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                          .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                          .rsrc0xd40000xa97c0xaa00acc8a98cfb6408e5e2a346b5d6879002False0.3758501838235294data5.654199157276306IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                          .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                          RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                          RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                          RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                          RT_RCDATA0xdc7b80x1c44data1.0015201768933113
                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xde3fc0x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xde4740x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xde4880x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xde49c0x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                          RT_VERSION0xde4b00xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                          RT_MANIFEST0xde58c0x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                                                                                                                          WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                          VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                          WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                          COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                          MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                          WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                          PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                          IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                          USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                          UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                          KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                          USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                          GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                          COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                          ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                          SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                          ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                          OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                          EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.171881914 CET4970680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.172228098 CET49707443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.172267914 CET4434970735.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.172473907 CET49707443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.211546898 CET49707443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.211564064 CET4434970735.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.212035894 CET49708443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.212079048 CET44349708142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.212160110 CET49708443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.212165117 CET49709443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.212229967 CET44349709142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.212409973 CET49709443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.215869904 CET49709443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.215890884 CET44349709142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.217155933 CET49708443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.217171907 CET44349708142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.291448116 CET804970634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.291954994 CET4970680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.292140007 CET4970680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.366034985 CET49710443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.366090059 CET4434971034.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.366700888 CET49710443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.368454933 CET49710443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.368474007 CET4434971034.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.397602081 CET49711443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.397629023 CET4434971134.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.398327112 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.398432970 CET4434971235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.399271965 CET49711443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.399374962 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.400717020 CET49711443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.400736094 CET4434971134.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.400886059 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.400926113 CET4434971235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.411586046 CET804970634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.808000088 CET49713443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.808039904 CET4434971334.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.809556007 CET49713443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.809640884 CET49713443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.809648037 CET4434971334.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.377309084 CET804970634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.422976971 CET4970680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.524933100 CET4434970735.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.530554056 CET49707443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.555207014 CET4971580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.561630964 CET49707443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.561645985 CET4434970735.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.561755896 CET49707443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.561979055 CET4434970735.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.562263966 CET49707443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.648391008 CET4434971034.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.659346104 CET4434971034.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.663295984 CET49710443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.667578936 CET49710443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.667587042 CET4434971034.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.667673111 CET49710443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.667849064 CET4434971034.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.674670935 CET804971534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.674892902 CET4434971134.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.683109045 CET49710443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.683176994 CET49711443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.683177948 CET4971580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.685234070 CET4971580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.687453032 CET49711443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.687469959 CET4434971134.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.687519073 CET49711443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.687693119 CET4434971134.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.703259945 CET49711443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.707006931 CET4434971235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.707097054 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.709995985 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.710011005 CET4434971235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.710289955 CET4434971235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.712157011 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.712239027 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.712316990 CET4434971235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.712543964 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.714030027 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.804729939 CET804971534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.957045078 CET44349709142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.957828045 CET44349709142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.958049059 CET49709443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.958117008 CET44349709142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.983051062 CET49709443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.983094931 CET44349709142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.983170033 CET49709443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.983334064 CET44349709142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.994726896 CET49709443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.000387907 CET44349708142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.001430988 CET44349708142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.007338047 CET44349708142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.025444984 CET4434971334.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.027729034 CET49713443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.027733088 CET49708443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.032442093 CET49713443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.032449007 CET4434971334.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.032785892 CET4434971334.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.035794973 CET49708443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.035818100 CET44349708142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.035896063 CET49708443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.036031008 CET44349708142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.036798000 CET49708443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.038841009 CET49713443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.039072990 CET4434971334.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.039079905 CET49713443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.039091110 CET4434971334.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.039278984 CET49713443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.252691031 CET4970680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.372526884 CET804970634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.373183012 CET4970680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.488467932 CET49716443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.488518953 CET4434971634.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.488682032 CET49716443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.490380049 CET49716443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.490397930 CET4434971634.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.854254961 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.860961914 CET804971534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.865959883 CET4971580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.973733902 CET804971834.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.973860025 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.974055052 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.985698938 CET804971534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.985761881 CET4971580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.093480110 CET804971834.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.753429890 CET4434971634.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.753519058 CET49716443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.758554935 CET49716443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.758569002 CET4434971634.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.758678913 CET49716443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.758722067 CET4434971634.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.759071112 CET49721443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.759103060 CET4434972134.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.759133101 CET49716443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.759330988 CET49721443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.760601997 CET49721443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.760612011 CET4434972134.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.105412006 CET804971834.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.147599936 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.167850971 CET49722443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.167884111 CET4434972235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.168550968 CET49722443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.168643951 CET49722443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.168653965 CET4434972235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.199999094 CET49723443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.200050116 CET4434972334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.209604979 CET49723443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.211122036 CET49723443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.211139917 CET4434972334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.239882946 CET49724443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.239924908 CET4434972434.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.242273092 CET49724443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.244148970 CET49724443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.244163990 CET4434972434.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.249763012 CET4434972134.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.249955893 CET49721443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.256824017 CET49721443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.256829977 CET4434972134.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.256927967 CET49721443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.256989956 CET4434972134.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.257199049 CET49721443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.379077911 CET4434972235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.379182100 CET49722443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.382064104 CET49722443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.382071018 CET4434972235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.382303953 CET4434972235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.385102034 CET49722443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.385169029 CET49722443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.385234118 CET4434972235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.385324001 CET49722443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.517306089 CET4434972334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.517318964 CET4434972334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.517671108 CET49723443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.522176027 CET49723443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.522192001 CET4434972334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.522321939 CET49723443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.522489071 CET4434972334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.522542000 CET49723443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.549941063 CET4434972434.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.550014973 CET49724443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.554354906 CET49724443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.554366112 CET4434972434.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.554435015 CET49724443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.554585934 CET4434972434.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.554718971 CET49724443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:21.849325895 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:21.969496012 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:21.969589949 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:21.969830036 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:22.089245081 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.101938963 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.163484097 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.435326099 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.442861080 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.474942923 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.554845095 CET804971834.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.562674046 CET804971834.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.562853098 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.574779034 CET49746443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.574829102 CET4434974634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.580331087 CET49746443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.582803965 CET49746443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.582835913 CET4434974634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.594449997 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.602478027 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.602720022 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.652384996 CET49748443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.652410030 CET4434974834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.656568050 CET49748443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.656745911 CET49748443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.656757116 CET4434974834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.722162008 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.757498980 CET49751443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.757627964 CET4434975134.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.757757902 CET49751443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.759727001 CET49751443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.759788036 CET4434975134.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.733535051 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.783930063 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.843193054 CET4434974634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.843332052 CET49746443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.847950935 CET49746443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.847966909 CET4434974634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.848051071 CET49746443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.848156929 CET4434974634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.848294973 CET49746443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.959865093 CET4434974834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.960216999 CET49748443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.963982105 CET49748443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.963992119 CET4434974834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.964337111 CET4434974834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.967096090 CET49748443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.967207909 CET49748443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.967328072 CET4434974834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.967396021 CET49748443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.969233036 CET4434975134.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.970691919 CET49751443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.975075006 CET49751443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.975106955 CET4434975134.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.975169897 CET49751443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.975259066 CET4434975134.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.975337982 CET49751443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.647562981 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.707639933 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.726991892 CET49759443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.727042913 CET4434975934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.728713989 CET49760443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.728740931 CET4434976034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.729027987 CET49759443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.729181051 CET49760443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.729181051 CET49759443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.729197979 CET4434975934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.729341030 CET49760443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.729352951 CET4434976034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.767716885 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.827286959 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.848169088 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.848222017 CET4434976134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.848440886 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.849874020 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.849904060 CET4434976134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.972529888 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:28.031353951 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:28.031558037 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:28.078223944 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:28.985418081 CET4434975934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:28.985544920 CET4434976034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:28.989398003 CET49759443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:28.989413977 CET49760443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.074114084 CET49759443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.074161053 CET4434975934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.074525118 CET4434975934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.076385021 CET49760443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.076431036 CET4434976034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.076464891 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.076792955 CET4434976034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.082468033 CET49760443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.082468033 CET49760443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.082545996 CET49759443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.082669973 CET4434976034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.082746983 CET4434975934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.082767963 CET49759443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.082791090 CET4434975934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.083030939 CET49760443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.083262920 CET49759443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.105266094 CET4434976134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.105365038 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.196095943 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.400502920 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.451258898 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.608422041 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.608452082 CET4434976134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.608514071 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.608685017 CET4434976134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.613526106 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.618932962 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.620183945 CET49767443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.620215893 CET4434976734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.621160984 CET49767443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.623075008 CET49767443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.623086929 CET4434976734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.738461971 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.942497015 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.946584940 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.983867884 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.066334963 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.271421909 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.316071987 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.924906015 CET4434976734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.925024986 CET49767443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.930098057 CET49767443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.930109024 CET4434976734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.930273056 CET49767443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.930283070 CET4434976734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.931612968 CET49767443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.933697939 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:31.053287029 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:31.258729935 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:31.262991905 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:31.303944111 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:31.383857965 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:31.587527990 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:31.642112017 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.233514071 CET49788443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.233551979 CET4434978835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.235014915 CET49788443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.235251904 CET49788443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.235263109 CET4434978835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.254731894 CET49789443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.254784107 CET4434978934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.254965067 CET49789443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.256496906 CET49789443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.256516933 CET4434978934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.258594990 CET49790443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.258616924 CET4434979034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.261568069 CET49790443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.261984110 CET49790443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.261998892 CET4434979034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.268320084 CET49791443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.268331051 CET4434979135.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.277291059 CET49791443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.279439926 CET49791443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.279463053 CET4434979135.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.391671896 CET49792443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.391758919 CET44349792151.101.193.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.391927958 CET49792443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.392041922 CET49792443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.392064095 CET44349792151.101.193.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.407797098 CET49793443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.407876015 CET4434979335.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.408045053 CET49793443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.409435987 CET49793443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.409498930 CET4434979335.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.471088886 CET4434979034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.473119020 CET49790443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.476301908 CET49790443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.476311922 CET4434979034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.476578951 CET4434979034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.479392052 CET49790443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.479522943 CET49790443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.479558945 CET4434979034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.480178118 CET49790443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.486434937 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.540091038 CET4434978835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.540529013 CET49788443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.544431925 CET49788443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.544444084 CET4434978835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.544728041 CET4434978835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.547712088 CET49788443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.547849894 CET49788443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.547861099 CET4434978835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.548538923 CET49788443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.560059071 CET4434978934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.560147047 CET49789443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.565587044 CET49789443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.565592051 CET4434978934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.565665960 CET49789443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.565772057 CET4434978934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.566051006 CET49789443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.599678040 CET4434979135.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.599690914 CET4434979135.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.599746943 CET49791443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.604806900 CET49791443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.604813099 CET4434979135.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.604892015 CET49791443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.604999065 CET4434979135.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.605645895 CET49791443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.605860949 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.650460958 CET44349792151.101.193.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.650537014 CET49792443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.653582096 CET49792443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.653600931 CET44349792151.101.193.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.653841972 CET44349792151.101.193.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.656303883 CET49792443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.656408072 CET49792443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.656428099 CET44349792151.101.193.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.656610012 CET49792443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.666440964 CET49798443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.666481972 CET4434979835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.667367935 CET49798443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.667542934 CET49798443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.667556047 CET4434979835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.669667959 CET49799443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.669698000 CET4434979935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.669785023 CET49799443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.669792891 CET4434979335.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.669886112 CET49799443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.669902086 CET4434979935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.670795918 CET49793443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.674298048 CET49800443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.674324989 CET4434980035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.674890041 CET49800443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.674985886 CET49800443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.674998045 CET4434980035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.676703930 CET49793443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.676717043 CET4434979335.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.676778078 CET49793443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.676903963 CET4434979335.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.677409887 CET49793443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.681349039 CET49801443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.681375980 CET4434980134.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.681552887 CET49801443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.681675911 CET49801443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.681689024 CET4434980134.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.810652971 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.823748112 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.863228083 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.943474054 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.147680998 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.195311069 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.876513004 CET4434979835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.876600981 CET49798443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.879715919 CET49798443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.879725933 CET4434979835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.879973888 CET4434979835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.882973909 CET49798443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.883090019 CET4434979835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.883116961 CET49798443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.883124113 CET4434979835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.883320093 CET49798443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.888076067 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.930376053 CET4434980035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.930463076 CET49800443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.934186935 CET49800443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.934192896 CET4434980035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.934428930 CET4434980035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.937098980 CET49800443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.937215090 CET49800443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.937225103 CET4434980134.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.937227964 CET4434980035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.946875095 CET49800443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.946898937 CET49801443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.951049089 CET49801443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.951097965 CET4434980134.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.951328993 CET4434980134.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.954312086 CET49801443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.954440117 CET49801443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.954477072 CET4434980134.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.955034018 CET49801443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.971635103 CET4434979935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.971999884 CET49799443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.974879026 CET49799443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.974910021 CET4434979935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.975153923 CET4434979935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.978137016 CET49799443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.978240967 CET49799443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.978286982 CET4434979935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.982105970 CET49799443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:41.007622004 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:41.211947918 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:41.215651035 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:41.251708984 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:41.335223913 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:41.539469004 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:41.584041119 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:51.228212118 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:51.349242926 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:51.544884920 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:51.664572954 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:59.582937002 CET49846443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:59.583002090 CET4434984634.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:59.583298922 CET49846443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:59.584507942 CET49846443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:59.584537983 CET4434984634.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:00.799930096 CET4434984634.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:00.800110102 CET49846443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:00.805157900 CET49846443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:00.805186033 CET4434984634.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:00.805226088 CET49846443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:00.805408955 CET4434984634.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:00.805850029 CET49846443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:00.807857037 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:00.927331924 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:01.131634951 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:01.134640932 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:01.182485104 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:01.254170895 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:01.458777905 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:01.499000072 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.840967894 CET49866443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.841043949 CET4434986634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.841238022 CET49867443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.841278076 CET4434986734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.841454029 CET49868443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.841480017 CET4434986834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.841749907 CET49869443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.841798067 CET4434986934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.841931105 CET49870443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.841938972 CET4434987034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.842245102 CET49871443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.842253923 CET4434987134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.847462893 CET49866443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.847467899 CET49868443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.847484112 CET49867443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.847497940 CET49870443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.847521067 CET49869443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.847668886 CET49871443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.847758055 CET49866443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.847793102 CET4434986634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.847919941 CET49867443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.847933054 CET4434986734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.847954988 CET49868443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.847969055 CET4434986834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.848040104 CET49869443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.848050117 CET4434986934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.848090887 CET49870443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.848102093 CET4434987034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.848154068 CET49871443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.848165035 CET4434987134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.104247093 CET4434986834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.104378939 CET49868443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.105180025 CET4434987134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.105256081 CET49871443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.107841969 CET49868443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.107848883 CET4434986834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.108108997 CET4434986834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.110284090 CET49871443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.110289097 CET4434987134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.110559940 CET4434987134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.111701012 CET4434987034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.113730907 CET49868443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.113878965 CET4434986834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.114021063 CET49868443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.114038944 CET4434986834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.114634037 CET49874443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.114669085 CET4434987434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.114939928 CET49871443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.115035057 CET49871443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.115056038 CET4434987134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.115480900 CET49875443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.115544081 CET4434987534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.117160082 CET49871443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.117227077 CET49870443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.117227077 CET49868443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.117229939 CET49871443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.117254019 CET49875443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.117264986 CET49874443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.121416092 CET49870443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.121428967 CET4434987034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.121829033 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.121838093 CET4434987034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.122536898 CET49874443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.122553110 CET4434987434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.122837067 CET49875443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.122854948 CET4434987534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.124988079 CET49870443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.124988079 CET49870443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.125395060 CET4434987034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.128063917 CET49870443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.152008057 CET4434986934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.152050972 CET4434986734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.152190924 CET49869443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.152648926 CET49867443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.153006077 CET4434986634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.153100967 CET49866443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.155571938 CET49869443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.155586004 CET4434986934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.155843019 CET4434986934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.157933950 CET49866443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.157942057 CET4434986634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.158322096 CET4434986634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.160164118 CET49867443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.160171986 CET4434986734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.160444021 CET4434986734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.165105104 CET49869443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.165271044 CET4434986934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.165424109 CET49869443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.165431023 CET4434986934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.165519953 CET49866443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.165617943 CET49866443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.165726900 CET4434986634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.166049004 CET49867443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.166208029 CET4434986734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.166237116 CET49867443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.166243076 CET4434986734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.167200089 CET49866443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.241350889 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.379343987 CET4434986934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.379343033 CET4434986734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.379405022 CET49869443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.379517078 CET49867443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.445327044 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.449193954 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.494184017 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.568743944 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.773006916 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.825898886 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.455188036 CET4434987434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.455202103 CET4434987534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.455415964 CET49874443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.455425978 CET49875443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.459470034 CET49874443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.459496021 CET4434987434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.459783077 CET4434987434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.462680101 CET49875443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.462688923 CET4434987534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.462980986 CET4434987534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.466275930 CET49874443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.466427088 CET49874443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.466459036 CET4434987434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.466656923 CET49875443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.466733932 CET49875443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.466829062 CET4434987534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.467282057 CET49874443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.467298031 CET49875443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.467379093 CET49874443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.468445063 CET49875443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.469929934 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.589416981 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.793241024 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.796251059 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.844002962 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.915735960 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:11.120107889 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:11.167181015 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:17.001208067 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:17.120647907 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:17.324492931 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:17.331609964 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:17.376635075 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:17.451144934 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:17.655970097 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:17.708765984 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:27.336704016 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:27.456435919 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:27.675194025 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:27.794851065 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:37.465758085 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:37.585553885 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:37.804467916 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:37.924927950 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:40.954093933 CET49949443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:40.954128981 CET4434994934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:40.954462051 CET49949443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:40.955938101 CET49949443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:40.955949068 CET4434994934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.265748978 CET4434994934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.265912056 CET49949443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.274651051 CET49949443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.274672985 CET4434994934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.274765015 CET49949443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.274790049 CET4434994934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.274967909 CET49949443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.277570009 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.397336960 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.601093054 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.605372906 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.649518013 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.724941969 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.929462910 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.981539965 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:52.608525991 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:52.728132963 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:52.947189093 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:53.066699028 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:39:02.737405062 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:39:02.857105017 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:39:03.076050997 CET4974280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:39:03.195555925 CET804974234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:39:12.861592054 CET4974580192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:39:12.981035948 CET804974534.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.030607939 CET6510053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.032500982 CET5238853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.169157982 CET53523881.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.172575951 CET5521353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.173472881 CET5248153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.173883915 CET6342953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.226380110 CET5787153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.257998943 CET5290553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.309309006 CET53552131.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.310271025 CET53524811.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.310791969 CET53634291.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.321054935 CET5063953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.327245951 CET5172553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.327485085 CET6426453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.360584021 CET5448853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.363748074 CET53578711.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.394906998 CET53529051.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.458575964 CET53506391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.464442015 CET53642641.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.500121117 CET53544881.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.670284033 CET53517251.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.807085991 CET5202153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.807404041 CET4952553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.809029102 CET4940553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.945008993 CET53495251.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.945215940 CET53520211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.946230888 CET53494051.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.946595907 CET6516953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.947069883 CET5600053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.947530985 CET5591853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.083694935 CET53651691.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.084683895 CET53559181.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.084803104 CET53560001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.320723057 CET6344453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.393584013 CET6304353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.394273996 CET5087553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.403043985 CET6048053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.457720995 CET53634441.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.474426031 CET5998853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.530514002 CET53630431.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.531074047 CET53508751.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.612399101 CET53599881.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.234082937 CET5478053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.662050009 CET5069753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.798881054 CET53506971.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.801049948 CET5658553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.042658091 CET6429453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.060619116 CET53529851.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.078701019 CET53565851.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.085434914 CET6444953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.179339886 CET53642941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.200158119 CET5047453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.222477913 CET53644491.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.340574980 CET53504741.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.341437101 CET5743653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.478653908 CET53574361.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.620699883 CET6440553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.757658005 CET53644051.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:18.436261892 CET5936553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:18.573312998 CET53593651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:18.574421883 CET6060253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:18.712090015 CET53606021.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.473699093 CET6402853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.574853897 CET6402353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.610466003 CET53640281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.619533062 CET5173653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.712033987 CET53640231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.712778091 CET6181453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.756266117 CET53517361.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.757342100 CET6293153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.850296021 CET53618141.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.894376040 CET53629311.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.077557087 CET4994453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.077905893 CET5054753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.077905893 CET5987853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.214384079 CET53499441.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.215034008 CET53505471.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.215363026 CET53598781.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.603781939 CET5458653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.603904963 CET6201853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.604109049 CET4960153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.740746975 CET53496011.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.741596937 CET6259053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.741827011 CET53620181.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.742556095 CET5408253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.880139112 CET53540821.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.881238937 CET6525153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.902930021 CET53545861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.905213118 CET5660953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.983089924 CET53625901.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.984292030 CET5101653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.018855095 CET53652511.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.020514011 CET5299553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.111232042 CET53566091.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.112781048 CET6162753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.121678114 CET53510161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.122684956 CET6069953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.160015106 CET53529951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.161022902 CET5929753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.249574900 CET53616271.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.260215998 CET53606991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.261328936 CET5568653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.396775961 CET53592971.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.397984982 CET53556861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.234560966 CET5242953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.253796101 CET6253553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.254559994 CET5418453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.269069910 CET5184253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.371855974 CET53524291.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.390593052 CET53625351.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.391510010 CET53541841.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.391834021 CET6243253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.406919956 CET53518421.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.407984018 CET5964353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.528593063 CET53624321.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.529443026 CET5373753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.545749903 CET53596431.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.549110889 CET5321753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.667258978 CET53537371.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.686321020 CET53532171.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:59.583265066 CET5310453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:59.727082014 CET53531041.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:00.808140039 CET6523953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.844990015 CET6012253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.981916904 CET53601221.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:40.816246033 CET6034653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:40.952934027 CET53603461.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:40.953794956 CET5061453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:41.090656996 CET53506141.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.030607939 CET192.168.2.71.1.1.10x44e5Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.032500982 CET192.168.2.71.1.1.10x687Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.172575951 CET192.168.2.71.1.1.10xcc6eStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.173472881 CET192.168.2.71.1.1.10xc72eStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.173883915 CET192.168.2.71.1.1.10x74f4Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.226380110 CET192.168.2.71.1.1.10x5d09Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.257998943 CET192.168.2.71.1.1.10xc103Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.321054935 CET192.168.2.71.1.1.10xd8f5Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.327245951 CET192.168.2.71.1.1.10x166bStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.327485085 CET192.168.2.71.1.1.10x6c83Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.360584021 CET192.168.2.71.1.1.10xfaf6Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.807085991 CET192.168.2.71.1.1.10xaf2dStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.807404041 CET192.168.2.71.1.1.10xb67fStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.809029102 CET192.168.2.71.1.1.10x6d8bStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.946595907 CET192.168.2.71.1.1.10xaf70Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.947069883 CET192.168.2.71.1.1.10x60c0Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.947530985 CET192.168.2.71.1.1.10x7423Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.320723057 CET192.168.2.71.1.1.10x60ffStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.393584013 CET192.168.2.71.1.1.10xcd65Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.394273996 CET192.168.2.71.1.1.10x84aStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.403043985 CET192.168.2.71.1.1.10x2f67Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.474426031 CET192.168.2.71.1.1.10x958Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.234082937 CET192.168.2.71.1.1.10xaf08Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.662050009 CET192.168.2.71.1.1.10xa9c4Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.801049948 CET192.168.2.71.1.1.10x429bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.042658091 CET192.168.2.71.1.1.10x2500Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.085434914 CET192.168.2.71.1.1.10xcdbdStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.200158119 CET192.168.2.71.1.1.10xe6a6Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.341437101 CET192.168.2.71.1.1.10x93bbStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.620699883 CET192.168.2.71.1.1.10xaa93Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:18.436261892 CET192.168.2.71.1.1.10xdcceStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:18.574421883 CET192.168.2.71.1.1.10x8188Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.473699093 CET192.168.2.71.1.1.10x6d7fStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.574853897 CET192.168.2.71.1.1.10x907Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.619533062 CET192.168.2.71.1.1.10xeaa3Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.712778091 CET192.168.2.71.1.1.10x7894Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.757342100 CET192.168.2.71.1.1.10x700aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.077557087 CET192.168.2.71.1.1.10xeeddStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.077905893 CET192.168.2.71.1.1.10x3777Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.077905893 CET192.168.2.71.1.1.10x80fbStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.603781939 CET192.168.2.71.1.1.10x5842Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.603904963 CET192.168.2.71.1.1.10xc1acStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.604109049 CET192.168.2.71.1.1.10x2ae9Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.741596937 CET192.168.2.71.1.1.10x8bcbStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.742556095 CET192.168.2.71.1.1.10xfa3aStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.881238937 CET192.168.2.71.1.1.10xefa3Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.905213118 CET192.168.2.71.1.1.10x3c67Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.984292030 CET192.168.2.71.1.1.10xac50Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.020514011 CET192.168.2.71.1.1.10xd207Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.112781048 CET192.168.2.71.1.1.10xbb75Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.122684956 CET192.168.2.71.1.1.10xf3f3Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.161022902 CET192.168.2.71.1.1.10xbc17Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.261328936 CET192.168.2.71.1.1.10x37aeStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.234560966 CET192.168.2.71.1.1.10xa8dbStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.253796101 CET192.168.2.71.1.1.10x68f3Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.254559994 CET192.168.2.71.1.1.10x3e7bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.269069910 CET192.168.2.71.1.1.10x122fStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.391834021 CET192.168.2.71.1.1.10xd089Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.407984018 CET192.168.2.71.1.1.10xaea3Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.529443026 CET192.168.2.71.1.1.10xab18Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.549110889 CET192.168.2.71.1.1.10x24dcStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:59.583265066 CET192.168.2.71.1.1.10x35f4Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:00.808140039 CET192.168.2.71.1.1.10xe580Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.844990015 CET192.168.2.71.1.1.10x8a7aStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:40.816246033 CET192.168.2.71.1.1.10x5ec8Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:40.953794956 CET192.168.2.71.1.1.10xfe48Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.168484926 CET1.1.1.1192.168.2.70x44e5No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.168484926 CET1.1.1.1192.168.2.70x44e5No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.168517113 CET1.1.1.1192.168.2.70xa798No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.169157982 CET1.1.1.1192.168.2.70x687No error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.309309006 CET1.1.1.1192.168.2.70xcc6eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.310271025 CET1.1.1.1192.168.2.70xc72eNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.310791969 CET1.1.1.1192.168.2.70x74f4No error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.363748074 CET1.1.1.1192.168.2.70x5d09No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.390501976 CET1.1.1.1192.168.2.70x4500No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.390501976 CET1.1.1.1192.168.2.70x4500No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.394906998 CET1.1.1.1192.168.2.70xc103No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.394906998 CET1.1.1.1192.168.2.70xc103No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.458575964 CET1.1.1.1192.168.2.70xd8f5No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.464442015 CET1.1.1.1192.168.2.70x6c83No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.500121117 CET1.1.1.1192.168.2.70xfaf6No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.500121117 CET1.1.1.1192.168.2.70xfaf6No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.500121117 CET1.1.1.1192.168.2.70xfaf6No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.945008993 CET1.1.1.1192.168.2.70xb67fNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.945215940 CET1.1.1.1192.168.2.70xaf2dNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.946230888 CET1.1.1.1192.168.2.70x6d8bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.457720995 CET1.1.1.1192.168.2.70x60ffNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.530514002 CET1.1.1.1192.168.2.70xcd65No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.531074047 CET1.1.1.1192.168.2.70x84aNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.531074047 CET1.1.1.1192.168.2.70x84aNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.539936066 CET1.1.1.1192.168.2.70x2f67No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.539936066 CET1.1.1.1192.168.2.70x2f67No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.612399101 CET1.1.1.1192.168.2.70x958No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.442028046 CET1.1.1.1192.168.2.70xaf08No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:14.798881054 CET1.1.1.1192.168.2.70xa9c4No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.078701019 CET1.1.1.1192.168.2.70x429bNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.155680895 CET1.1.1.1192.168.2.70xa8bcNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.155680895 CET1.1.1.1192.168.2.70xa8bcNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.179339886 CET1.1.1.1192.168.2.70x2500No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.179339886 CET1.1.1.1192.168.2.70x2500No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.340574980 CET1.1.1.1192.168.2.70xe6a6No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.757658005 CET1.1.1.1192.168.2.70xaa93No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.757658005 CET1.1.1.1192.168.2.70xaa93No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:16.757658005 CET1.1.1.1192.168.2.70xaa93No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:18.573312998 CET1.1.1.1192.168.2.70xdcceNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.571438074 CET1.1.1.1192.168.2.70x154cNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.610466003 CET1.1.1.1192.168.2.70x6d7fNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.712033987 CET1.1.1.1192.168.2.70x907No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.756266117 CET1.1.1.1192.168.2.70xeaa3No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.846918106 CET1.1.1.1192.168.2.70x2269No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.214384079 CET1.1.1.1192.168.2.70xeeddNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.214384079 CET1.1.1.1192.168.2.70xeeddNo error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.215034008 CET1.1.1.1192.168.2.70x3777No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.215034008 CET1.1.1.1192.168.2.70x3777No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.215034008 CET1.1.1.1192.168.2.70x3777No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.215034008 CET1.1.1.1192.168.2.70x3777No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.215034008 CET1.1.1.1192.168.2.70x3777No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.215034008 CET1.1.1.1192.168.2.70x3777No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.215034008 CET1.1.1.1192.168.2.70x3777No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.215034008 CET1.1.1.1192.168.2.70x3777No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.215034008 CET1.1.1.1192.168.2.70x3777No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.215034008 CET1.1.1.1192.168.2.70x3777No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.215034008 CET1.1.1.1192.168.2.70x3777No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.215363026 CET1.1.1.1192.168.2.70x80fbNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.215363026 CET1.1.1.1192.168.2.70x80fbNo error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.740746975 CET1.1.1.1192.168.2.70x2ae9No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.741827011 CET1.1.1.1192.168.2.70xc1acNo error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.741827011 CET1.1.1.1192.168.2.70xc1acNo error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.741827011 CET1.1.1.1192.168.2.70xc1acNo error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.741827011 CET1.1.1.1192.168.2.70xc1acNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.741827011 CET1.1.1.1192.168.2.70xc1acNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.741827011 CET1.1.1.1192.168.2.70xc1acNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.741827011 CET1.1.1.1192.168.2.70xc1acNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.741827011 CET1.1.1.1192.168.2.70xc1acNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.741827011 CET1.1.1.1192.168.2.70xc1acNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.741827011 CET1.1.1.1192.168.2.70xc1acNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.880139112 CET1.1.1.1192.168.2.70xfa3aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.880139112 CET1.1.1.1192.168.2.70xfa3aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.880139112 CET1.1.1.1192.168.2.70xfa3aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.880139112 CET1.1.1.1192.168.2.70xfa3aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.902930021 CET1.1.1.1192.168.2.70x5842No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.983089924 CET1.1.1.1192.168.2.70x8bcbNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.018855095 CET1.1.1.1192.168.2.70xefa3No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.018855095 CET1.1.1.1192.168.2.70xefa3No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.018855095 CET1.1.1.1192.168.2.70xefa3No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.018855095 CET1.1.1.1192.168.2.70xefa3No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.018855095 CET1.1.1.1192.168.2.70xefa3No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.111232042 CET1.1.1.1192.168.2.70x3c67No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.121678114 CET1.1.1.1192.168.2.70xac50No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.121678114 CET1.1.1.1192.168.2.70xac50No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.121678114 CET1.1.1.1192.168.2.70xac50No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.121678114 CET1.1.1.1192.168.2.70xac50No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.160015106 CET1.1.1.1192.168.2.70xd207No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.160015106 CET1.1.1.1192.168.2.70xd207No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.160015106 CET1.1.1.1192.168.2.70xd207No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.160015106 CET1.1.1.1192.168.2.70xd207No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.260215998 CET1.1.1.1192.168.2.70xf3f3No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.260215998 CET1.1.1.1192.168.2.70xf3f3No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.260215998 CET1.1.1.1192.168.2.70xf3f3No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.260215998 CET1.1.1.1192.168.2.70xf3f3No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.390593052 CET1.1.1.1192.168.2.70x68f3No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.390593052 CET1.1.1.1192.168.2.70x68f3No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.390593052 CET1.1.1.1192.168.2.70x68f3No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.390593052 CET1.1.1.1192.168.2.70x68f3No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.406919956 CET1.1.1.1192.168.2.70x122fNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.406919956 CET1.1.1.1192.168.2.70x122fNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.528593063 CET1.1.1.1192.168.2.70xd089No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.528593063 CET1.1.1.1192.168.2.70xd089No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.528593063 CET1.1.1.1192.168.2.70xd089No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.528593063 CET1.1.1.1192.168.2.70xd089No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.545749903 CET1.1.1.1192.168.2.70xaea3No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.667258978 CET1.1.1.1192.168.2.70xab18No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.667258978 CET1.1.1.1192.168.2.70xab18No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.667258978 CET1.1.1.1192.168.2.70xab18No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:38.667258978 CET1.1.1.1192.168.2.70xab18No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:41.601902008 CET1.1.1.1192.168.2.70x8adcNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:41.601902008 CET1.1.1.1192.168.2.70x8adcNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:00.947474957 CET1.1.1.1192.168.2.70xe580No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:00.947474957 CET1.1.1.1192.168.2.70xe580No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:07.826634884 CET1.1.1.1192.168.2.70x4e39No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:40.952934027 CET1.1.1.1192.168.2.70x5ec8No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          0192.168.2.74970634.107.221.82807776C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:11.292140007 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.377309084 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:19:57 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 76635
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          1192.168.2.74971534.107.221.82807776C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:12.685234070 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.860961914 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:39:17 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 75476
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: success


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          2192.168.2.74971834.107.221.82807776C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:13.974055052 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:15.105412006 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:19:57 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 76637
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.435326099 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          3192.168.2.74974234.107.221.82807776C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:21.969830036 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.101938963 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:39:17 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 75485
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.647562981 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.972529888 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:39:17 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 75490
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.076464891 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.400502920 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:39:17 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 75492
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.946584940 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.271421909 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:39:17 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 75493
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:31.262991905 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:31.587527990 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:39:17 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 75494
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.823748112 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.147680998 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:39:17 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 75502
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:41.215651035 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:41.539469004 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:39:17 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 75504
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:51.544884920 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:01.134640932 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:01.458777905 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:39:17 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 75524
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.449193954 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.773006916 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:39:17 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 75532
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.796251059 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:11.120107889 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:39:17 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 75533
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:17.331609964 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:17.655970097 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:39:17 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 75540
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:27.675194025 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:37.804467916 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.605372906 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.929462910 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:39:17 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 75565
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:52.947189093 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:39:03.076050997 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          4192.168.2.74974534.107.221.82807776C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:23.602720022 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:24.733535051 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:19:57 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 76647
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:27.707639933 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:28.031558037 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:19:57 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 76650
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.618932962 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:29.942497015 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:19:57 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 76652
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:30.933697939 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:31.258729935 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:19:57 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 76654
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.486434937 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:39.810652971 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:19:57 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 76662
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:40.888076067 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:41.211947918 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:19:57 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 76664
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:37:51.228212118 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:00.807857037 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:01.131634951 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:19:57 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 76683
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.121829033 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:09.445327044 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:19:57 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 76692
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.469929934 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:10.793241024 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:19:57 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 76693
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:17.001208067 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:17.324492931 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:19:57 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 76700
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:27.336704016 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:37.465758085 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.277570009 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:42.601093054 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Date: Sun, 24 Nov 2024 08:19:57 GMT
                                                                                                                                                                                                                                                                                                                                          Age: 76725
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:38:52.608525991 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:39:02.737405062 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                          Nov 25, 2024 06:39:12.861592054 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:02
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                          Imagebase:0xa00000
                                                                                                                                                                                                                                                                                                                                          File size:922'624 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:F8F6B3F05A3B3BFE1F5600AE9B33F059
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.1296873839.0000000000F5F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.1236545654.0000000000F64000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:02
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x220000
                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:02
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:04
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x220000
                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:04
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                          Target ID:6
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:04
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x220000
                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:05
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:05
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x220000
                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:05
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:05
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x220000
                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:05
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                          Target ID:14
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:05
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                          Target ID:15
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:05
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                          Target ID:16
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:05
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                          Target ID:21
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:06
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {343c6f86-1b5f-473e-9dba-35b770c7833f} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 1fd7576dd10 socket
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                          Target ID:23
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:09
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3016 -parentBuildID 20230927232528 -prefsHandle 3060 -prefMapHandle 2996 -prefsLen 26317 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2796a079-c3f2-485a-9277-415ee10c3b63} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 1fd05fc6e10 rdd
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                          Target ID:25
                                                                                                                                                                                                                                                                                                                                          Start time:00:37:14
                                                                                                                                                                                                                                                                                                                                          Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5132 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5180 -prefMapHandle 5176 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {99b798a6-e00b-468f-8fbe-32fc4b2fef5c} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 1fd0f5fab10 utility
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                                                                                            Execution Coverage:2.1%
                                                                                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                            Signature Coverage:4.3%
                                                                                                                                                                                                                                                                                                                                            Total number of Nodes:1574
                                                                                                                                                                                                                                                                                                                                            Total number of Limit Nodes:55
                                                                                                                                                                                                                                                                                                                                            execution_graph 95469 a38402 95474 a381be 95469->95474 95472 a3842a 95475 a381ef try_get_first_available_module 95474->95475 95482 a38338 95475->95482 95489 a28e0b 95475->95489 95477 a383ee 95498 a327ec 26 API calls pre_c_initialization 95477->95498 95479 a38343 95479->95472 95486 a40984 95479->95486 95482->95479 95497 a2f2d9 20 API calls _abort 95482->95497 95483 a28e0b 40 API calls 95484 a383ab 95483->95484 95484->95482 95485 a28e0b 40 API calls 95484->95485 95485->95482 95502 a40081 95486->95502 95488 a4099f 95488->95472 95490 a28eab 95489->95490 95491 a28e1f 95489->95491 95501 a28ec3 40 API calls 4 library calls 95490->95501 95496 a28e41 95491->95496 95499 a2f2d9 20 API calls _abort 95491->95499 95494 a28e36 95500 a327ec 26 API calls pre_c_initialization 95494->95500 95496->95482 95496->95483 95497->95477 95498->95479 95499->95494 95500->95496 95501->95496 95505 a4008d ___BuildCatchObject 95502->95505 95503 a4009b 95560 a2f2d9 20 API calls _abort 95503->95560 95505->95503 95507 a400d4 95505->95507 95506 a400a0 95561 a327ec 26 API calls pre_c_initialization 95506->95561 95513 a4065b 95507->95513 95512 a400aa __fread_nolock 95512->95488 95563 a4042f 95513->95563 95516 a406a6 95581 a35221 95516->95581 95517 a4068d 95595 a2f2c6 20 API calls _abort 95517->95595 95520 a406ab 95521 a406b4 95520->95521 95522 a406cb 95520->95522 95597 a2f2c6 20 API calls _abort 95521->95597 95594 a4039a CreateFileW 95522->95594 95526 a406b9 95598 a2f2d9 20 API calls _abort 95526->95598 95527 a400f8 95562 a40121 LeaveCriticalSection __wsopen_s 95527->95562 95529 a40781 GetFileType 95530 a407d3 95529->95530 95531 a4078c GetLastError 95529->95531 95603 a3516a 21 API calls 3 library calls 95530->95603 95601 a2f2a3 20 API calls 2 library calls 95531->95601 95532 a40692 95596 a2f2d9 20 API calls _abort 95532->95596 95533 a40756 GetLastError 95600 a2f2a3 20 API calls 2 library calls 95533->95600 95535 a40704 95535->95529 95535->95533 95599 a4039a CreateFileW 95535->95599 95537 a4079a CloseHandle 95537->95532 95539 a407c3 95537->95539 95602 a2f2d9 20 API calls _abort 95539->95602 95541 a40749 95541->95529 95541->95533 95543 a407f4 95545 a40840 95543->95545 95604 a405ab 72 API calls 4 library calls 95543->95604 95544 a407c8 95544->95532 95549 a4086d 95545->95549 95605 a4014d 72 API calls 4 library calls 95545->95605 95548 a40866 95548->95549 95550 a4087e 95548->95550 95606 a386ae 95549->95606 95550->95527 95552 a408fc CloseHandle 95550->95552 95621 a4039a CreateFileW 95552->95621 95554 a40927 95555 a40931 GetLastError 95554->95555 95556 a4095d 95554->95556 95622 a2f2a3 20 API calls 2 library calls 95555->95622 95556->95527 95558 a4093d 95623 a35333 21 API calls 3 library calls 95558->95623 95560->95506 95561->95512 95562->95512 95564 a4046a 95563->95564 95565 a40450 95563->95565 95624 a403bf 95564->95624 95565->95564 95631 a2f2d9 20 API calls _abort 95565->95631 95568 a4045f 95632 a327ec 26 API calls pre_c_initialization 95568->95632 95570 a404a2 95571 a404d1 95570->95571 95633 a2f2d9 20 API calls _abort 95570->95633 95576 a40524 95571->95576 95635 a2d70d 26 API calls 2 library calls 95571->95635 95574 a4051f 95574->95576 95577 a4059e 95574->95577 95575 a404c6 95634 a327ec 26 API calls pre_c_initialization 95575->95634 95576->95516 95576->95517 95636 a327fc 11 API calls _abort 95577->95636 95580 a405aa 95582 a3522d ___BuildCatchObject 95581->95582 95639 a32f5e EnterCriticalSection 95582->95639 95584 a35234 95586 a35259 95584->95586 95590 a352c7 EnterCriticalSection 95584->95590 95591 a3527b 95584->95591 95643 a35000 95586->95643 95587 a352a4 __fread_nolock 95587->95520 95590->95591 95592 a352d4 LeaveCriticalSection 95590->95592 95640 a3532a 95591->95640 95592->95584 95594->95535 95595->95532 95596->95527 95597->95526 95598->95532 95599->95541 95600->95532 95601->95537 95602->95544 95603->95543 95604->95545 95605->95548 95669 a353c4 95606->95669 95608 a386c4 95682 a35333 21 API calls 3 library calls 95608->95682 95609 a386be 95609->95608 95610 a386f6 95609->95610 95612 a353c4 __wsopen_s 26 API calls 95609->95612 95610->95608 95613 a353c4 __wsopen_s 26 API calls 95610->95613 95615 a386ed 95612->95615 95616 a38702 CloseHandle 95613->95616 95614 a3871c 95617 a3873e 95614->95617 95683 a2f2a3 20 API calls 2 library calls 95614->95683 95619 a353c4 __wsopen_s 26 API calls 95615->95619 95616->95608 95620 a3870e GetLastError 95616->95620 95617->95527 95619->95610 95620->95608 95621->95554 95622->95558 95623->95556 95626 a403d7 95624->95626 95625 a403f2 95625->95570 95626->95625 95637 a2f2d9 20 API calls _abort 95626->95637 95628 a40416 95638 a327ec 26 API calls pre_c_initialization 95628->95638 95630 a40421 95630->95570 95631->95568 95632->95564 95633->95575 95634->95571 95635->95574 95636->95580 95637->95628 95638->95630 95639->95584 95651 a32fa6 LeaveCriticalSection 95640->95651 95642 a35331 95642->95587 95652 a34c7d 95643->95652 95645 a35012 95649 a3501f 95645->95649 95659 a33405 11 API calls 2 library calls 95645->95659 95648 a35071 95648->95591 95650 a35147 EnterCriticalSection 95648->95650 95660 a329c8 95649->95660 95650->95591 95651->95642 95657 a34c8a _abort 95652->95657 95653 a34cca 95667 a2f2d9 20 API calls _abort 95653->95667 95654 a34cb5 RtlAllocateHeap 95655 a34cc8 95654->95655 95654->95657 95655->95645 95657->95653 95657->95654 95666 a24ead 7 API calls 2 library calls 95657->95666 95659->95645 95661 a329d3 RtlFreeHeap 95660->95661 95662 a329fc _free 95660->95662 95661->95662 95663 a329e8 95661->95663 95662->95648 95668 a2f2d9 20 API calls _abort 95663->95668 95665 a329ee GetLastError 95665->95662 95666->95657 95667->95655 95668->95665 95670 a353d1 95669->95670 95671 a353e6 95669->95671 95684 a2f2c6 20 API calls _abort 95670->95684 95676 a3540b 95671->95676 95686 a2f2c6 20 API calls _abort 95671->95686 95673 a353d6 95685 a2f2d9 20 API calls _abort 95673->95685 95676->95609 95677 a35416 95687 a2f2d9 20 API calls _abort 95677->95687 95679 a3541e 95688 a327ec 26 API calls pre_c_initialization 95679->95688 95680 a353de 95680->95609 95682->95614 95683->95617 95684->95673 95685->95680 95686->95677 95687->95679 95688->95680 95689 a42ba5 95690 a02b25 95689->95690 95691 a42baf 95689->95691 95717 a02b83 7 API calls 95690->95717 95735 a03a5a 95691->95735 95695 a42bb8 95742 a09cb3 95695->95742 95698 a02b2f 95708 a02b44 95698->95708 95721 a03837 95698->95721 95699 a42bc6 95700 a42bf5 95699->95700 95701 a42bce 95699->95701 95702 a033c6 22 API calls 95700->95702 95748 a033c6 95701->95748 95705 a42bf1 GetForegroundWindow ShellExecuteW 95702->95705 95711 a42c26 95705->95711 95709 a02b5f 95708->95709 95731 a030f2 95708->95731 95715 a02b66 SetCurrentDirectoryW 95709->95715 95711->95709 95713 a42be7 95714 a033c6 22 API calls 95713->95714 95714->95705 95716 a02b7a 95715->95716 95758 a02cd4 7 API calls 95717->95758 95719 a02b2a 95720 a02c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95719->95720 95720->95698 95722 a03862 ___scrt_fastfail 95721->95722 95759 a04212 95722->95759 95726 a43386 Shell_NotifyIconW 95727 a03906 Shell_NotifyIconW 95763 a03923 95727->95763 95729 a0391c 95729->95708 95730 a038e8 95730->95726 95730->95727 95732 a03154 95731->95732 95733 a03104 ___scrt_fastfail 95731->95733 95732->95709 95734 a03123 Shell_NotifyIconW 95733->95734 95734->95732 95855 a41f50 95735->95855 95738 a09cb3 22 API calls 95739 a03a8d 95738->95739 95857 a03aa2 95739->95857 95741 a03a97 95741->95695 95743 a09cc2 _wcslen 95742->95743 95744 a1fe0b 22 API calls 95743->95744 95745 a09cea __fread_nolock 95744->95745 95746 a1fddb 22 API calls 95745->95746 95747 a09d00 95746->95747 95747->95699 95749 a033dd 95748->95749 95750 a430bb 95748->95750 95877 a033ee 95749->95877 95752 a1fddb 22 API calls 95750->95752 95754 a430c5 _wcslen 95752->95754 95753 a033e8 95757 a06350 22 API calls 95753->95757 95755 a1fe0b 22 API calls 95754->95755 95756 a430fe __fread_nolock 95755->95756 95757->95713 95758->95719 95760 a435a4 95759->95760 95761 a038b7 95759->95761 95760->95761 95762 a435ad DestroyIcon 95760->95762 95761->95730 95785 a6c874 42 API calls _strftime 95761->95785 95762->95761 95764 a03a13 95763->95764 95765 a0393f 95763->95765 95764->95729 95786 a06270 95765->95786 95768 a43393 LoadStringW 95771 a433ad 95768->95771 95769 a0395a 95791 a06b57 95769->95791 95779 a03994 ___scrt_fastfail 95771->95779 95804 a0a8c7 95771->95804 95772 a0396f 95773 a0397c 95772->95773 95774 a433c9 95772->95774 95773->95771 95777 a03986 95773->95777 95808 a06350 22 API calls 95774->95808 95803 a06350 22 API calls 95777->95803 95782 a039f9 Shell_NotifyIconW 95779->95782 95780 a433d7 95780->95779 95781 a033c6 22 API calls 95780->95781 95783 a433f9 95781->95783 95782->95764 95784 a033c6 22 API calls 95783->95784 95784->95779 95785->95730 95809 a1fe0b 95786->95809 95788 a06295 95819 a1fddb 95788->95819 95790 a0394d 95790->95768 95790->95769 95792 a44ba1 95791->95792 95793 a06b67 _wcslen 95791->95793 95845 a093b2 95792->95845 95796 a06ba2 95793->95796 95797 a06b7d 95793->95797 95795 a44baa 95795->95795 95799 a1fddb 22 API calls 95796->95799 95844 a06f34 22 API calls 95797->95844 95801 a06bae 95799->95801 95800 a06b85 __fread_nolock 95800->95772 95802 a1fe0b 22 API calls 95801->95802 95802->95800 95803->95779 95805 a0a8ea __fread_nolock 95804->95805 95806 a0a8db 95804->95806 95805->95779 95806->95805 95807 a1fe0b 22 API calls 95806->95807 95807->95805 95808->95780 95811 a1fddb 95809->95811 95812 a1fdfa 95811->95812 95815 a1fdfc 95811->95815 95829 a2ea0c 95811->95829 95836 a24ead 7 API calls 2 library calls 95811->95836 95812->95788 95814 a2066d 95838 a232a4 RaiseException 95814->95838 95815->95814 95837 a232a4 RaiseException 95815->95837 95818 a2068a 95818->95788 95821 a1fde0 95819->95821 95820 a2ea0c ___std_exception_copy 21 API calls 95820->95821 95821->95820 95822 a1fdfa 95821->95822 95824 a1fdfc 95821->95824 95841 a24ead 7 API calls 2 library calls 95821->95841 95822->95790 95825 a2066d 95824->95825 95842 a232a4 RaiseException 95824->95842 95843 a232a4 RaiseException 95825->95843 95828 a2068a 95828->95790 95833 a33820 _abort 95829->95833 95830 a3385e 95840 a2f2d9 20 API calls _abort 95830->95840 95831 a33849 RtlAllocateHeap 95831->95833 95834 a3385c 95831->95834 95833->95830 95833->95831 95839 a24ead 7 API calls 2 library calls 95833->95839 95834->95811 95836->95811 95837->95814 95838->95818 95839->95833 95840->95834 95841->95821 95842->95825 95843->95828 95844->95800 95846 a093c9 __fread_nolock 95845->95846 95847 a093c0 95845->95847 95846->95795 95847->95846 95849 a0aec9 95847->95849 95850 a0aed9 __fread_nolock 95849->95850 95851 a0aedc 95849->95851 95850->95846 95852 a1fddb 22 API calls 95851->95852 95853 a0aee7 95852->95853 95854 a1fe0b 22 API calls 95853->95854 95854->95850 95856 a03a67 GetModuleFileNameW 95855->95856 95856->95738 95858 a41f50 __wsopen_s 95857->95858 95859 a03aaf GetFullPathNameW 95858->95859 95860 a03ae9 95859->95860 95861 a03ace 95859->95861 95871 a0a6c3 95860->95871 95863 a06b57 22 API calls 95861->95863 95864 a03ada 95863->95864 95867 a037a0 95864->95867 95868 a037ae 95867->95868 95869 a093b2 22 API calls 95868->95869 95870 a037c2 95869->95870 95870->95741 95872 a0a6d0 95871->95872 95873 a0a6dd 95871->95873 95872->95864 95874 a1fddb 22 API calls 95873->95874 95875 a0a6e7 95874->95875 95876 a1fe0b 22 API calls 95875->95876 95876->95872 95878 a033fe _wcslen 95877->95878 95879 a03411 95878->95879 95880 a4311d 95878->95880 95887 a0a587 95879->95887 95882 a1fddb 22 API calls 95880->95882 95884 a43127 95882->95884 95883 a0341e __fread_nolock 95883->95753 95885 a1fe0b 22 API calls 95884->95885 95886 a43157 __fread_nolock 95885->95886 95888 a0a59d 95887->95888 95891 a0a598 __fread_nolock 95887->95891 95889 a1fe0b 22 API calls 95888->95889 95890 a4f80f 95888->95890 95889->95891 95891->95883 95892 a02de3 95893 a02df0 __wsopen_s 95892->95893 95894 a02e09 95893->95894 95896 a42c2b ___scrt_fastfail 95893->95896 95895 a03aa2 23 API calls 95894->95895 95897 a02e12 95895->95897 95898 a42c47 GetOpenFileNameW 95896->95898 95908 a02da5 95897->95908 95899 a42c96 95898->95899 95901 a06b57 22 API calls 95899->95901 95903 a42cab 95901->95903 95903->95903 95905 a02e27 95926 a044a8 95905->95926 95909 a41f50 __wsopen_s 95908->95909 95910 a02db2 GetLongPathNameW 95909->95910 95911 a06b57 22 API calls 95910->95911 95912 a02dda 95911->95912 95913 a03598 95912->95913 95956 a0a961 95913->95956 95916 a03aa2 23 API calls 95917 a035b5 95916->95917 95918 a035c0 95917->95918 95921 a432eb 95917->95921 95961 a0515f 95918->95961 95923 a4330d 95921->95923 95973 a1ce60 41 API calls 95921->95973 95925 a035df 95925->95905 95974 a04ecb 95926->95974 95929 a43833 96013 a72cf9 80 API calls ___std_exception_copy 95929->96013 95930 a04ecb 94 API calls 95932 a044e1 95930->95932 95932->95929 95934 a044e9 95932->95934 95933 a43848 95935 a4384c 95933->95935 95936 a43869 95933->95936 95938 a43854 95934->95938 95939 a044f5 95934->95939 96014 a04f39 95935->96014 95937 a1fe0b 22 API calls 95936->95937 95947 a438ae 95937->95947 96020 a6da5a 82 API calls 95938->96020 96012 a0940c 136 API calls 2 library calls 95939->96012 95943 a02e31 95944 a43862 95944->95936 95945 a43a5f 95950 a43a67 95945->95950 95946 a04f39 68 API calls 95946->95950 95947->95945 95947->95950 95953 a09cb3 22 API calls 95947->95953 95996 a6967e 95947->95996 95999 a695ad 95947->95999 96021 a70b5a 22 API calls 95947->96021 96022 a0a4a1 22 API calls __fread_nolock 95947->96022 96023 a03ff7 22 API calls 95947->96023 95950->95946 96024 a6989b 82 API calls __wsopen_s 95950->96024 95953->95947 95957 a1fe0b 22 API calls 95956->95957 95958 a0a976 95957->95958 95959 a1fddb 22 API calls 95958->95959 95960 a035aa 95959->95960 95960->95916 95962 a0516e 95961->95962 95966 a0518f __fread_nolock 95961->95966 95964 a1fe0b 22 API calls 95962->95964 95963 a1fddb 22 API calls 95965 a035cc 95963->95965 95964->95966 95967 a035f3 95965->95967 95966->95963 95968 a03605 95967->95968 95972 a03624 __fread_nolock 95967->95972 95970 a1fe0b 22 API calls 95968->95970 95969 a1fddb 22 API calls 95971 a0363b 95969->95971 95970->95972 95971->95925 95972->95969 95973->95921 96025 a04e90 LoadLibraryA 95974->96025 95979 a04ef6 LoadLibraryExW 96033 a04e59 LoadLibraryA 95979->96033 95980 a43ccf 95982 a04f39 68 API calls 95980->95982 95984 a43cd6 95982->95984 95985 a04e59 3 API calls 95984->95985 95987 a43cde 95985->95987 96055 a050f5 40 API calls __fread_nolock 95987->96055 95988 a04f20 95988->95987 95989 a04f2c 95988->95989 95991 a04f39 68 API calls 95989->95991 95993 a044cd 95991->95993 95992 a43cf5 96056 a728fe 27 API calls 95992->96056 95993->95929 95993->95930 95995 a43d05 95997 a1fe0b 22 API calls 95996->95997 95998 a696ae __fread_nolock 95997->95998 95998->95947 95998->95998 96000 a28e0b 40 API calls 95999->96000 96001 a695c4 96000->96001 96002 a28e0b 40 API calls 96001->96002 96011 a695cb _wcslen 96001->96011 96003 a695e4 96002->96003 96004 a28e0b 40 API calls 96003->96004 96003->96011 96005 a695fe 96004->96005 96005->96011 96123 a07620 96005->96123 96007 a6960e 96127 a07650 GetStringTypeW 96007->96127 96009 a69616 96128 a0773d GetStringTypeW _wcslen 96009->96128 96011->95947 96012->95943 96013->95933 96015 a04f43 96014->96015 96017 a04f4a 96014->96017 96129 a2e678 96015->96129 96018 a04f59 96017->96018 96019 a04f6a FreeLibrary 96017->96019 96018->95938 96019->96018 96020->95944 96021->95947 96022->95947 96023->95947 96024->95950 96026 a04ec6 96025->96026 96027 a04ea8 GetProcAddress 96025->96027 96030 a2e5eb 96026->96030 96028 a04eb8 96027->96028 96028->96026 96029 a04ebf FreeLibrary 96028->96029 96029->96026 96057 a2e52a 96030->96057 96032 a04eea 96032->95979 96032->95980 96034 a04e8d 96033->96034 96035 a04e6e GetProcAddress 96033->96035 96038 a04f80 96034->96038 96036 a04e7e 96035->96036 96036->96034 96037 a04e86 FreeLibrary 96036->96037 96037->96034 96039 a1fe0b 22 API calls 96038->96039 96040 a04f95 96039->96040 96109 a05722 96040->96109 96042 a04fa1 __fread_nolock 96043 a050a5 96042->96043 96044 a43d1d 96042->96044 96054 a04fdc 96042->96054 96112 a042a2 CreateStreamOnHGlobal 96043->96112 96120 a7304d 74 API calls 96044->96120 96047 a43d22 96121 a0511f 64 API calls 96047->96121 96050 a43d45 96122 a050f5 40 API calls __fread_nolock 96050->96122 96053 a0506e ISource 96053->95988 96054->96047 96054->96053 96118 a050f5 40 API calls __fread_nolock 96054->96118 96119 a0511f 64 API calls 96054->96119 96055->95992 96056->95995 96060 a2e536 ___BuildCatchObject 96057->96060 96058 a2e544 96082 a2f2d9 20 API calls _abort 96058->96082 96060->96058 96062 a2e574 96060->96062 96061 a2e549 96083 a327ec 26 API calls pre_c_initialization 96061->96083 96064 a2e586 96062->96064 96065 a2e579 96062->96065 96074 a38061 96064->96074 96084 a2f2d9 20 API calls _abort 96065->96084 96068 a2e58f 96069 a2e5a2 96068->96069 96070 a2e595 96068->96070 96086 a2e5d4 LeaveCriticalSection __fread_nolock 96069->96086 96085 a2f2d9 20 API calls _abort 96070->96085 96072 a2e554 __fread_nolock 96072->96032 96075 a3806d ___BuildCatchObject 96074->96075 96087 a32f5e EnterCriticalSection 96075->96087 96077 a3807b 96088 a380fb 96077->96088 96081 a380ac __fread_nolock 96081->96068 96082->96061 96083->96072 96084->96072 96085->96072 96086->96072 96087->96077 96089 a3811e 96088->96089 96090 a38177 96089->96090 96097 a38088 96089->96097 96104 a2918d EnterCriticalSection 96089->96104 96105 a291a1 LeaveCriticalSection 96089->96105 96091 a34c7d _abort 20 API calls 96090->96091 96092 a38180 96091->96092 96094 a329c8 _free 20 API calls 96092->96094 96095 a38189 96094->96095 96095->96097 96106 a33405 11 API calls 2 library calls 96095->96106 96101 a380b7 96097->96101 96098 a381a8 96107 a2918d EnterCriticalSection 96098->96107 96108 a32fa6 LeaveCriticalSection 96101->96108 96103 a380be 96103->96081 96104->96089 96105->96089 96106->96098 96107->96097 96108->96103 96110 a1fddb 22 API calls 96109->96110 96111 a05734 96110->96111 96111->96042 96113 a042d9 96112->96113 96114 a042bc FindResourceExW 96112->96114 96113->96054 96114->96113 96115 a435ba LoadResource 96114->96115 96115->96113 96116 a435cf SizeofResource 96115->96116 96116->96113 96117 a435e3 LockResource 96116->96117 96117->96113 96118->96054 96119->96054 96120->96047 96121->96050 96122->96053 96124 a0762a _wcslen 96123->96124 96125 a1fe0b 22 API calls 96124->96125 96126 a0763f 96125->96126 96126->96007 96127->96009 96128->96011 96130 a2e684 ___BuildCatchObject 96129->96130 96131 a2e695 96130->96131 96132 a2e6aa 96130->96132 96142 a2f2d9 20 API calls _abort 96131->96142 96141 a2e6a5 __fread_nolock 96132->96141 96144 a2918d EnterCriticalSection 96132->96144 96134 a2e69a 96143 a327ec 26 API calls pre_c_initialization 96134->96143 96137 a2e6c6 96145 a2e602 96137->96145 96139 a2e6d1 96161 a2e6ee LeaveCriticalSection __fread_nolock 96139->96161 96141->96017 96142->96134 96143->96141 96144->96137 96146 a2e624 96145->96146 96147 a2e60f 96145->96147 96159 a2e61f 96146->96159 96164 a2dc0b 96146->96164 96162 a2f2d9 20 API calls _abort 96147->96162 96149 a2e614 96163 a327ec 26 API calls pre_c_initialization 96149->96163 96156 a2e646 96181 a3862f 96156->96181 96159->96139 96160 a329c8 _free 20 API calls 96160->96159 96161->96141 96162->96149 96163->96159 96165 a2dc23 96164->96165 96169 a2dc1f 96164->96169 96166 a2d955 __fread_nolock 26 API calls 96165->96166 96165->96169 96167 a2dc43 96166->96167 96196 a359be 62 API calls 6 library calls 96167->96196 96170 a34d7a 96169->96170 96171 a34d90 96170->96171 96172 a2e640 96170->96172 96171->96172 96173 a329c8 _free 20 API calls 96171->96173 96174 a2d955 96172->96174 96173->96172 96175 a2d961 96174->96175 96176 a2d976 96174->96176 96197 a2f2d9 20 API calls _abort 96175->96197 96176->96156 96178 a2d966 96198 a327ec 26 API calls pre_c_initialization 96178->96198 96180 a2d971 96180->96156 96182 a38653 96181->96182 96183 a3863e 96181->96183 96185 a3868e 96182->96185 96190 a3867a 96182->96190 96199 a2f2c6 20 API calls _abort 96183->96199 96204 a2f2c6 20 API calls _abort 96185->96204 96187 a38643 96200 a2f2d9 20 API calls _abort 96187->96200 96188 a38693 96205 a2f2d9 20 API calls _abort 96188->96205 96201 a38607 96190->96201 96193 a3869b 96206 a327ec 26 API calls pre_c_initialization 96193->96206 96194 a2e64c 96194->96159 96194->96160 96196->96169 96197->96178 96198->96180 96199->96187 96200->96194 96207 a38585 96201->96207 96203 a3862b 96203->96194 96204->96188 96205->96193 96206->96194 96208 a38591 ___BuildCatchObject 96207->96208 96218 a35147 EnterCriticalSection 96208->96218 96210 a3859f 96211 a385d1 96210->96211 96212 a385c6 96210->96212 96219 a2f2d9 20 API calls _abort 96211->96219 96214 a386ae __wsopen_s 29 API calls 96212->96214 96215 a385cc 96214->96215 96220 a385fb LeaveCriticalSection __wsopen_s 96215->96220 96217 a385ee __fread_nolock 96217->96203 96218->96210 96219->96215 96220->96217 96221 a01044 96226 a010f3 96221->96226 96223 a0104a 96262 a200a3 29 API calls __onexit 96223->96262 96225 a01054 96263 a01398 96226->96263 96230 a0116a 96231 a0a961 22 API calls 96230->96231 96232 a01174 96231->96232 96233 a0a961 22 API calls 96232->96233 96234 a0117e 96233->96234 96235 a0a961 22 API calls 96234->96235 96236 a01188 96235->96236 96237 a0a961 22 API calls 96236->96237 96238 a011c6 96237->96238 96239 a0a961 22 API calls 96238->96239 96240 a01292 96239->96240 96273 a0171c 96240->96273 96244 a012c4 96245 a0a961 22 API calls 96244->96245 96246 a012ce 96245->96246 96294 a11940 96246->96294 96248 a012f9 96304 a01aab 96248->96304 96250 a01315 96251 a01325 GetStdHandle 96250->96251 96252 a42485 96251->96252 96253 a0137a 96251->96253 96252->96253 96254 a4248e 96252->96254 96256 a01387 OleInitialize 96253->96256 96255 a1fddb 22 API calls 96254->96255 96257 a42495 96255->96257 96256->96223 96311 a7011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96257->96311 96259 a4249e 96312 a70944 CreateThread 96259->96312 96261 a424aa CloseHandle 96261->96253 96262->96225 96313 a013f1 96263->96313 96266 a013f1 22 API calls 96267 a013d0 96266->96267 96268 a0a961 22 API calls 96267->96268 96269 a013dc 96268->96269 96270 a06b57 22 API calls 96269->96270 96271 a01129 96270->96271 96272 a01bc3 6 API calls 96271->96272 96272->96230 96274 a0a961 22 API calls 96273->96274 96275 a0172c 96274->96275 96276 a0a961 22 API calls 96275->96276 96277 a01734 96276->96277 96278 a0a961 22 API calls 96277->96278 96279 a0174f 96278->96279 96280 a1fddb 22 API calls 96279->96280 96281 a0129c 96280->96281 96282 a01b4a 96281->96282 96283 a01b58 96282->96283 96284 a0a961 22 API calls 96283->96284 96285 a01b63 96284->96285 96286 a0a961 22 API calls 96285->96286 96287 a01b6e 96286->96287 96288 a0a961 22 API calls 96287->96288 96289 a01b79 96288->96289 96290 a0a961 22 API calls 96289->96290 96291 a01b84 96290->96291 96292 a1fddb 22 API calls 96291->96292 96293 a01b96 RegisterWindowMessageW 96292->96293 96293->96244 96295 a11981 96294->96295 96302 a1195d 96294->96302 96320 a20242 5 API calls __Init_thread_wait 96295->96320 96296 a1196e 96296->96248 96298 a1198b 96298->96302 96321 a201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96298->96321 96300 a18727 96300->96296 96323 a201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96300->96323 96302->96296 96322 a20242 5 API calls __Init_thread_wait 96302->96322 96305 a4272d 96304->96305 96306 a01abb 96304->96306 96324 a73209 23 API calls 96305->96324 96307 a1fddb 22 API calls 96306->96307 96309 a01ac3 96307->96309 96309->96250 96310 a42738 96311->96259 96312->96261 96325 a7092a 28 API calls 96312->96325 96314 a0a961 22 API calls 96313->96314 96315 a013fc 96314->96315 96316 a0a961 22 API calls 96315->96316 96317 a01404 96316->96317 96318 a0a961 22 API calls 96317->96318 96319 a013c6 96318->96319 96319->96266 96320->96298 96321->96302 96322->96300 96323->96296 96324->96310 96326 a52a00 96342 a0d7b0 ISource 96326->96342 96327 a0db11 PeekMessageW 96327->96342 96328 a0d807 GetInputState 96328->96327 96328->96342 96329 a51cbe TranslateAcceleratorW 96329->96342 96331 a0db8f PeekMessageW 96331->96342 96332 a0da04 timeGetTime 96332->96342 96333 a0db73 TranslateMessage DispatchMessageW 96333->96331 96334 a0dbaf Sleep 96334->96342 96335 a52b74 Sleep 96348 a52a51 96335->96348 96338 a51dda timeGetTime 96485 a1e300 23 API calls 96338->96485 96341 a52c0b GetExitCodeProcess 96344 a52c37 CloseHandle 96341->96344 96345 a52c21 WaitForSingleObject 96341->96345 96342->96327 96342->96328 96342->96329 96342->96331 96342->96332 96342->96333 96342->96334 96342->96335 96342->96338 96343 a0d9d5 96342->96343 96342->96348 96358 a0dd50 96342->96358 96365 a11310 96342->96365 96420 a0bf40 96342->96420 96478 a1edf6 96342->96478 96483 a0dfd0 348 API calls 3 library calls 96342->96483 96484 a1e551 timeGetTime 96342->96484 96486 a73a2a 23 API calls 96342->96486 96487 a0ec40 96342->96487 96511 a7359c 82 API calls __wsopen_s 96342->96511 96344->96348 96345->96342 96345->96344 96346 a929bf GetForegroundWindow 96346->96348 96348->96341 96348->96342 96348->96343 96348->96346 96349 a52ca9 Sleep 96348->96349 96512 a85658 23 API calls 96348->96512 96513 a6e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96348->96513 96514 a1e551 timeGetTime 96348->96514 96515 a6d4dc CreateToolhelp32Snapshot Process32FirstW 96348->96515 96349->96342 96359 a0dd6f 96358->96359 96360 a0dd83 96358->96360 96525 a0d260 96359->96525 96557 a7359c 82 API calls __wsopen_s 96360->96557 96362 a0dd7a 96362->96342 96364 a52f75 96364->96364 96366 a117b0 96365->96366 96367 a11376 96365->96367 96596 a20242 5 API calls __Init_thread_wait 96366->96596 96369 a11390 96367->96369 96370 a56331 96367->96370 96374 a11940 9 API calls 96369->96374 96371 a5633d 96370->96371 96610 a8709c 348 API calls 96370->96610 96371->96342 96373 a117ba 96375 a117fb 96373->96375 96377 a09cb3 22 API calls 96373->96377 96376 a113a0 96374->96376 96380 a56346 96375->96380 96382 a1182c 96375->96382 96378 a11940 9 API calls 96376->96378 96386 a117d4 96377->96386 96379 a113b6 96378->96379 96379->96375 96381 a113ec 96379->96381 96611 a7359c 82 API calls __wsopen_s 96380->96611 96381->96380 96404 a11408 __fread_nolock 96381->96404 96598 a0aceb 96382->96598 96385 a11839 96608 a1d217 348 API calls 96385->96608 96597 a201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96386->96597 96389 a5636e 96612 a7359c 82 API calls __wsopen_s 96389->96612 96390 a1152f 96392 a563d1 96390->96392 96393 a1153c 96390->96393 96614 a85745 54 API calls _wcslen 96392->96614 96395 a11940 9 API calls 96393->96395 96397 a11549 96395->96397 96396 a1fddb 22 API calls 96396->96404 96400 a11940 9 API calls 96397->96400 96405 a115c7 ISource 96397->96405 96398 a11872 96609 a1faeb 23 API calls 96398->96609 96399 a1fe0b 22 API calls 96399->96404 96408 a11563 96400->96408 96401 a1171d 96401->96342 96404->96385 96404->96389 96404->96390 96404->96396 96404->96399 96404->96405 96406 a0ec40 348 API calls 96404->96406 96409 a563b2 96404->96409 96405->96398 96407 a1167b ISource 96405->96407 96411 a11940 9 API calls 96405->96411 96567 a1f645 96405->96567 96574 a8a2ea 96405->96574 96579 a75c5a 96405->96579 96584 a91591 96405->96584 96587 a8ab67 96405->96587 96590 a8abf7 96405->96590 96615 a7359c 82 API calls __wsopen_s 96405->96615 96406->96404 96407->96401 96595 a1ce17 22 API calls ISource 96407->96595 96408->96405 96413 a0a8c7 22 API calls 96408->96413 96613 a7359c 82 API calls __wsopen_s 96409->96613 96411->96405 96413->96405 96783 a0adf0 96420->96783 96422 a0bf9d 96423 a504b6 96422->96423 96424 a0bfa9 96422->96424 96801 a7359c 82 API calls __wsopen_s 96423->96801 96426 a504c6 96424->96426 96427 a0c01e 96424->96427 96802 a7359c 82 API calls __wsopen_s 96426->96802 96788 a0ac91 96427->96788 96430 a504f5 96431 a5055a 96430->96431 96803 a1d217 348 API calls 96430->96803 96462 a0c603 96431->96462 96804 a7359c 82 API calls __wsopen_s 96431->96804 96433 a67120 22 API calls 96476 a0c039 ISource __fread_nolock 96433->96476 96434 a0c7da 96438 a1fe0b 22 API calls 96434->96438 96437 a1fddb 22 API calls 96437->96476 96444 a0c808 __fread_nolock 96438->96444 96442 a1fe0b 22 API calls 96475 a0c350 ISource __fread_nolock 96442->96475 96443 a0af8a 22 API calls 96443->96476 96444->96442 96445 a5091a 96813 a73209 23 API calls 96445->96813 96448 a0ec40 348 API calls 96448->96476 96449 a508a5 96450 a0ec40 348 API calls 96449->96450 96452 a508cf 96450->96452 96452->96462 96811 a0a81b 41 API calls 96452->96811 96453 a50591 96805 a7359c 82 API calls __wsopen_s 96453->96805 96454 a508f6 96812 a7359c 82 API calls __wsopen_s 96454->96812 96459 a0aceb 23 API calls 96459->96476 96460 a0c237 96461 a0c253 96460->96461 96464 a0a8c7 22 API calls 96460->96464 96465 a50976 96461->96465 96469 a0c297 ISource 96461->96469 96462->96342 96463 a1fe0b 22 API calls 96463->96476 96464->96461 96467 a0aceb 23 API calls 96465->96467 96471 a509bf 96467->96471 96468 a0aceb 23 API calls 96470 a0c335 96468->96470 96469->96468 96469->96471 96470->96471 96472 a0c342 96470->96472 96471->96462 96814 a7359c 82 API calls __wsopen_s 96471->96814 96799 a0a704 22 API calls ISource 96472->96799 96473 a0bbe0 40 API calls 96473->96476 96477 a0c3ac 96475->96477 96800 a1ce17 22 API calls ISource 96475->96800 96476->96430 96476->96431 96476->96433 96476->96434 96476->96437 96476->96443 96476->96444 96476->96445 96476->96448 96476->96449 96476->96453 96476->96454 96476->96459 96476->96460 96476->96462 96476->96463 96476->96471 96476->96473 96792 a0ad81 96476->96792 96806 a67099 22 API calls __fread_nolock 96476->96806 96807 a85745 54 API calls _wcslen 96476->96807 96808 a1aa42 22 API calls ISource 96476->96808 96809 a6f05c 40 API calls 96476->96809 96810 a0a993 41 API calls 96476->96810 96477->96342 96479 a1ee12 96478->96479 96480 a1ee09 96478->96480 96479->96480 96481 a1ee36 IsDialogMessageW 96479->96481 96482 a5efaf GetClassLongW 96479->96482 96480->96342 96481->96479 96481->96480 96482->96479 96482->96481 96483->96342 96484->96342 96485->96342 96486->96342 96495 a0ec76 ISource 96487->96495 96488 a20242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96488->96495 96489 a200a3 29 API calls pre_c_initialization 96489->96495 96490 a1fddb 22 API calls 96490->96495 96491 a54beb 96828 a7359c 82 API calls __wsopen_s 96491->96828 96493 a0ed9d ISource 96493->96342 96494 a0fef7 96494->96493 96500 a0a8c7 22 API calls 96494->96500 96495->96488 96495->96489 96495->96490 96495->96491 96495->96493 96495->96494 96497 a54600 96495->96497 96498 a54b0b 96495->96498 96499 a0a8c7 22 API calls 96495->96499 96505 a0fbe3 96495->96505 96506 a0a961 22 API calls 96495->96506 96509 a201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96495->96509 96510 a0f3ae ISource 96495->96510 96823 a101e0 348 API calls 2 library calls 96495->96823 96824 a106a0 41 API calls ISource 96495->96824 96497->96493 96503 a0a8c7 22 API calls 96497->96503 96826 a7359c 82 API calls __wsopen_s 96498->96826 96499->96495 96500->96493 96503->96493 96505->96493 96507 a54bdc 96505->96507 96505->96510 96506->96495 96827 a7359c 82 API calls __wsopen_s 96507->96827 96509->96495 96510->96493 96825 a7359c 82 API calls __wsopen_s 96510->96825 96511->96342 96512->96348 96513->96348 96514->96348 96829 a6def7 96515->96829 96517 a6d5db CloseHandle 96517->96348 96518 a6d529 Process32NextW 96518->96517 96524 a6d522 96518->96524 96519 a0a961 22 API calls 96519->96524 96520 a09cb3 22 API calls 96520->96524 96524->96517 96524->96518 96524->96519 96524->96520 96835 a0525f 22 API calls 96524->96835 96836 a06350 22 API calls 96524->96836 96837 a1ce60 41 API calls 96524->96837 96526 a0ec40 348 API calls 96525->96526 96542 a0d29d 96526->96542 96527 a51bc4 96566 a7359c 82 API calls __wsopen_s 96527->96566 96529 a0d30b ISource 96529->96362 96530 a0d3c3 96532 a0d6d5 96530->96532 96533 a0d3ce 96530->96533 96531 a0d5ff 96534 a51bb5 96531->96534 96535 a0d614 96531->96535 96532->96529 96540 a1fe0b 22 API calls 96532->96540 96537 a1fddb 22 API calls 96533->96537 96565 a85705 23 API calls 96534->96565 96539 a1fddb 22 API calls 96535->96539 96536 a0d4b8 96541 a1fe0b 22 API calls 96536->96541 96545 a0d3d5 __fread_nolock 96537->96545 96549 a0d46a 96539->96549 96540->96545 96552 a0d429 ISource __fread_nolock 96541->96552 96542->96527 96542->96529 96542->96530 96542->96532 96542->96536 96546 a1fddb 22 API calls 96542->96546 96542->96552 96543 a1fddb 22 API calls 96544 a0d3f6 96543->96544 96544->96552 96558 a0bec0 348 API calls 96544->96558 96545->96543 96545->96544 96546->96542 96548 a51ba4 96564 a7359c 82 API calls __wsopen_s 96548->96564 96549->96362 96552->96531 96552->96548 96552->96549 96553 a51b7f 96552->96553 96555 a51b5d 96552->96555 96559 a01f6f 96552->96559 96563 a7359c 82 API calls __wsopen_s 96553->96563 96562 a7359c 82 API calls __wsopen_s 96555->96562 96557->96364 96558->96552 96560 a0ec40 348 API calls 96559->96560 96561 a01f98 96560->96561 96561->96552 96562->96549 96563->96549 96564->96549 96565->96527 96566->96529 96616 a0b567 96567->96616 96569 a1f659 96570 a1f661 timeGetTime 96569->96570 96571 a5f2dc Sleep 96569->96571 96572 a0b567 39 API calls 96570->96572 96573 a1f677 96572->96573 96573->96405 96622 a07510 96574->96622 96577 a6d4dc 47 API calls 96578 a8a315 96577->96578 96578->96405 96580 a07510 53 API calls 96579->96580 96581 a75c6d 96580->96581 96649 a6dbbe lstrlenW 96581->96649 96583 a75c77 96583->96405 96654 a92ad8 96584->96654 96586 a9159f 96586->96405 96664 a8aff9 96587->96664 96591 a8aff9 217 API calls 96590->96591 96593 a8ac0c 96591->96593 96592 a8ac54 96592->96405 96593->96592 96594 a0aceb 23 API calls 96593->96594 96594->96592 96595->96407 96596->96373 96597->96375 96599 a0acf9 96598->96599 96607 a0ad2a ISource 96598->96607 96600 a0ad55 96599->96600 96602 a0ad01 ISource 96599->96602 96601 a0a8c7 22 API calls 96600->96601 96600->96607 96601->96607 96603 a0ad21 96602->96603 96604 a4fa48 96602->96604 96602->96607 96605 a4fa3a VariantClear 96603->96605 96603->96607 96604->96607 96782 a1ce17 22 API calls ISource 96604->96782 96605->96607 96607->96385 96608->96398 96609->96398 96610->96371 96611->96405 96612->96405 96613->96405 96614->96408 96615->96405 96617 a0b578 96616->96617 96618 a0b57f 96616->96618 96617->96618 96621 a262d1 39 API calls _strftime 96617->96621 96618->96569 96620 a0b5c2 96620->96569 96621->96620 96623 a07522 96622->96623 96624 a07525 96622->96624 96623->96577 96625 a0755b 96624->96625 96626 a0752d 96624->96626 96628 a450f6 96625->96628 96631 a0756d 96625->96631 96636 a4500f 96625->96636 96645 a251c6 26 API calls 96626->96645 96648 a25183 26 API calls 96628->96648 96629 a0753d 96635 a1fddb 22 API calls 96629->96635 96646 a1fb21 51 API calls 96631->96646 96632 a4510e 96632->96632 96637 a07547 96635->96637 96639 a1fe0b 22 API calls 96636->96639 96644 a45088 96636->96644 96638 a09cb3 22 API calls 96637->96638 96638->96623 96640 a45058 96639->96640 96641 a1fddb 22 API calls 96640->96641 96642 a4507f 96641->96642 96643 a09cb3 22 API calls 96642->96643 96643->96644 96647 a1fb21 51 API calls 96644->96647 96645->96629 96646->96629 96647->96628 96648->96632 96650 a6dbdc GetFileAttributesW 96649->96650 96652 a6dc06 96649->96652 96651 a6dbe8 FindFirstFileW 96650->96651 96650->96652 96651->96652 96653 a6dbf9 FindClose 96651->96653 96652->96583 96653->96652 96655 a0aceb 23 API calls 96654->96655 96656 a92af3 96655->96656 96657 a92b1d 96656->96657 96658 a92aff 96656->96658 96659 a06b57 22 API calls 96657->96659 96660 a07510 53 API calls 96658->96660 96661 a92b1b 96659->96661 96662 a92b0c 96660->96662 96661->96586 96662->96661 96663 a0a8c7 22 API calls 96662->96663 96663->96661 96665 a8b01d ___scrt_fastfail 96664->96665 96666 a8b058 96665->96666 96667 a8b094 96665->96667 96668 a0b567 39 API calls 96666->96668 96670 a0b567 39 API calls 96667->96670 96674 a8b08b 96667->96674 96671 a8b063 96668->96671 96669 a8b0ed 96672 a07510 53 API calls 96669->96672 96673 a8b0a5 96670->96673 96671->96674 96678 a0b567 39 API calls 96671->96678 96676 a8b10b 96672->96676 96677 a0b567 39 API calls 96673->96677 96674->96669 96675 a0b567 39 API calls 96674->96675 96675->96669 96680 a07620 22 API calls 96676->96680 96677->96674 96679 a8b078 96678->96679 96681 a0b567 39 API calls 96679->96681 96682 a8b115 96680->96682 96681->96674 96683 a8b1d8 96682->96683 96684 a8b11f 96682->96684 96685 a8b20a GetCurrentDirectoryW 96683->96685 96687 a07510 53 API calls 96683->96687 96686 a07510 53 API calls 96684->96686 96688 a1fe0b 22 API calls 96685->96688 96689 a8b130 96686->96689 96690 a8b1ef 96687->96690 96691 a8b22f GetCurrentDirectoryW 96688->96691 96692 a07620 22 API calls 96689->96692 96693 a07620 22 API calls 96690->96693 96694 a8b23c 96691->96694 96695 a8b13a 96692->96695 96696 a8b1f9 _wcslen 96693->96696 96698 a8b275 96694->96698 96758 a09c6e 22 API calls 96694->96758 96697 a07510 53 API calls 96695->96697 96696->96685 96696->96698 96699 a8b14b 96697->96699 96706 a8b28b 96698->96706 96707 a8b287 96698->96707 96701 a07620 22 API calls 96699->96701 96703 a8b155 96701->96703 96702 a8b255 96759 a09c6e 22 API calls 96702->96759 96705 a07510 53 API calls 96703->96705 96709 a8b166 96705->96709 96761 a707c0 10 API calls 96706->96761 96711 a8b2f8 96707->96711 96712 a8b39a CreateProcessW 96707->96712 96708 a8b265 96760 a09c6e 22 API calls 96708->96760 96714 a07620 22 API calls 96709->96714 96764 a611c8 39 API calls 96711->96764 96754 a8b32f _wcslen 96712->96754 96717 a8b170 96714->96717 96715 a8b294 96762 a706e6 10 API calls 96715->96762 96720 a8b1a6 GetSystemDirectoryW 96717->96720 96724 a07510 53 API calls 96717->96724 96719 a8b2fd 96722 a8b32a 96719->96722 96723 a8b323 96719->96723 96726 a1fe0b 22 API calls 96720->96726 96721 a8b2aa 96763 a705a7 8 API calls 96721->96763 96766 a614ce 6 API calls 96722->96766 96765 a61201 128 API calls 2 library calls 96723->96765 96729 a8b187 96724->96729 96727 a8b1cb GetSystemDirectoryW 96726->96727 96727->96694 96733 a07620 22 API calls 96729->96733 96731 a8b2d0 96731->96707 96732 a8b328 96732->96754 96736 a8b191 _wcslen 96733->96736 96734 a8b42f CloseHandle 96737 a8b43f 96734->96737 96747 a8b49a 96734->96747 96735 a8b3d6 GetLastError 96746 a8b41a 96735->96746 96736->96694 96736->96720 96739 a8b451 96737->96739 96740 a8b446 CloseHandle 96737->96740 96741 a8b458 CloseHandle 96739->96741 96742 a8b463 96739->96742 96740->96739 96741->96742 96744 a8b46a CloseHandle 96742->96744 96745 a8b475 96742->96745 96743 a8b4a6 96743->96746 96744->96745 96767 a709d9 34 API calls 96745->96767 96755 a70175 96746->96755 96747->96743 96752 a8b4d2 CloseHandle 96747->96752 96751 a8b486 96768 a8b536 25 API calls 96751->96768 96752->96746 96754->96734 96754->96735 96769 a7030f 96755->96769 96758->96702 96759->96708 96760->96698 96761->96715 96762->96721 96763->96731 96764->96719 96765->96732 96766->96754 96767->96751 96768->96747 96770 a70321 CloseHandle 96769->96770 96771 a70329 96769->96771 96770->96771 96772 a70336 96771->96772 96773 a7032e CloseHandle 96771->96773 96774 a70343 96772->96774 96775 a7033b CloseHandle 96772->96775 96773->96772 96776 a70350 96774->96776 96777 a70348 CloseHandle 96774->96777 96775->96774 96778 a70355 CloseHandle 96776->96778 96779 a7035d 96776->96779 96777->96776 96778->96779 96780 a70362 CloseHandle 96779->96780 96781 a7017d 96779->96781 96780->96781 96781->96405 96782->96607 96784 a0ae01 96783->96784 96787 a0ae1c ISource 96783->96787 96785 a0aec9 22 API calls 96784->96785 96786 a0ae09 CharUpperBuffW 96785->96786 96786->96787 96787->96422 96789 a0acae 96788->96789 96790 a0acd1 96789->96790 96815 a7359c 82 API calls __wsopen_s 96789->96815 96790->96476 96793 a0ad92 96792->96793 96794 a4fadb 96792->96794 96795 a1fddb 22 API calls 96793->96795 96796 a0ad99 96795->96796 96816 a0adcd 96796->96816 96799->96475 96800->96475 96801->96426 96802->96462 96803->96431 96804->96462 96805->96462 96806->96476 96807->96476 96808->96476 96809->96476 96810->96476 96811->96454 96812->96462 96813->96460 96814->96462 96815->96790 96820 a0addd 96816->96820 96817 a0adb6 96817->96476 96818 a1fddb 22 API calls 96818->96820 96819 a0a961 22 API calls 96819->96820 96820->96817 96820->96818 96820->96819 96821 a0a8c7 22 API calls 96820->96821 96822 a0adcd 22 API calls 96820->96822 96821->96820 96822->96820 96823->96495 96824->96495 96825->96493 96826->96493 96827->96491 96828->96493 96833 a6df02 96829->96833 96830 a6df19 96839 a262fb 39 API calls _strftime 96830->96839 96833->96830 96834 a6df1f 96833->96834 96838 a263b2 GetStringTypeW _strftime 96833->96838 96834->96524 96835->96524 96836->96524 96837->96524 96838->96833 96839->96834 96840 a42402 96843 a01410 96840->96843 96844 a424b8 DestroyWindow 96843->96844 96845 a0144f mciSendStringW 96843->96845 96858 a424c4 96844->96858 96846 a016c6 96845->96846 96847 a0146b 96845->96847 96846->96847 96849 a016d5 UnregisterHotKey 96846->96849 96848 a01479 96847->96848 96847->96858 96876 a0182e 96848->96876 96849->96846 96851 a42509 96857 a4251c FreeLibrary 96851->96857 96859 a4252d 96851->96859 96852 a424e2 FindClose 96852->96858 96853 a424d8 96853->96858 96882 a06246 CloseHandle 96853->96882 96856 a0148e 96856->96859 96864 a0149c 96856->96864 96857->96851 96858->96851 96858->96852 96858->96853 96860 a42541 VirtualFree 96859->96860 96867 a01509 96859->96867 96860->96859 96861 a014f8 CoUninitialize 96861->96867 96862 a01514 96866 a01524 96862->96866 96863 a42589 96869 a42598 ISource 96863->96869 96883 a732eb 6 API calls ISource 96863->96883 96864->96861 96880 a01944 VirtualFreeEx CloseHandle 96866->96880 96867->96862 96867->96863 96872 a42627 96869->96872 96884 a664d4 22 API calls ISource 96869->96884 96871 a0153a 96871->96869 96873 a0161f 96871->96873 96872->96872 96873->96872 96881 a01876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96873->96881 96875 a016c1 96878 a0183b 96876->96878 96877 a01480 96877->96851 96877->96856 96878->96877 96885 a6702a 22 API calls 96878->96885 96880->96871 96881->96875 96882->96853 96883->96863 96884->96869 96885->96878 96886 a01cad SystemParametersInfoW 96887 a53f75 96898 a1ceb1 96887->96898 96889 a53f8b 96890 a54006 96889->96890 96907 a1e300 23 API calls 96889->96907 96892 a0bf40 348 API calls 96890->96892 96893 a54052 96892->96893 96896 a54a88 96893->96896 96909 a7359c 82 API calls __wsopen_s 96893->96909 96895 a53fe6 96895->96893 96908 a71abf 22 API calls 96895->96908 96899 a1ced2 96898->96899 96900 a1cebf 96898->96900 96902 a1cf05 96899->96902 96903 a1ced7 96899->96903 96901 a0aceb 23 API calls 96900->96901 96906 a1cec9 96901->96906 96905 a0aceb 23 API calls 96902->96905 96904 a1fddb 22 API calls 96903->96904 96904->96906 96905->96906 96906->96889 96907->96895 96908->96890 96909->96896 96910 a01033 96915 a04c91 96910->96915 96914 a01042 96916 a0a961 22 API calls 96915->96916 96917 a04cff 96916->96917 96923 a03af0 96917->96923 96920 a04d9c 96921 a01038 96920->96921 96926 a051f7 22 API calls __fread_nolock 96920->96926 96922 a200a3 29 API calls __onexit 96921->96922 96922->96914 96927 a03b1c 96923->96927 96926->96920 96928 a03b0f 96927->96928 96929 a03b29 96927->96929 96928->96920 96929->96928 96930 a03b30 RegOpenKeyExW 96929->96930 96930->96928 96931 a03b4a RegQueryValueExW 96930->96931 96932 a03b80 RegCloseKey 96931->96932 96933 a03b6b 96931->96933 96932->96928 96933->96932 96934 a03156 96937 a03170 96934->96937 96938 a03187 96937->96938 96939 a031eb 96938->96939 96940 a0318c 96938->96940 96978 a031e9 96938->96978 96942 a031f1 96939->96942 96943 a42dfb 96939->96943 96944 a03265 PostQuitMessage 96940->96944 96945 a03199 96940->96945 96941 a031d0 DefWindowProcW 96971 a0316a 96941->96971 96946 a031f8 96942->96946 96947 a0321d SetTimer RegisterWindowMessageW 96942->96947 96992 a018e2 10 API calls 96943->96992 96944->96971 96949 a031a4 96945->96949 96950 a42e7c 96945->96950 96952 a03201 KillTimer 96946->96952 96953 a42d9c 96946->96953 96955 a03246 CreatePopupMenu 96947->96955 96947->96971 96956 a42e68 96949->96956 96957 a031ae 96949->96957 96995 a6bf30 34 API calls ___scrt_fastfail 96950->96995 96963 a030f2 Shell_NotifyIconW 96952->96963 96961 a42dd7 MoveWindow 96953->96961 96962 a42da1 96953->96962 96954 a42e1c 96993 a1e499 42 API calls 96954->96993 96955->96971 96982 a6c161 96956->96982 96958 a42e4d 96957->96958 96959 a031b9 96957->96959 96958->96941 96994 a60ad7 22 API calls 96958->96994 96966 a031c4 96959->96966 96967 a03253 96959->96967 96960 a42e8e 96960->96941 96960->96971 96961->96971 96968 a42dc6 SetFocus 96962->96968 96969 a42da7 96962->96969 96970 a03214 96963->96970 96966->96941 96979 a030f2 Shell_NotifyIconW 96966->96979 96990 a0326f 44 API calls ___scrt_fastfail 96967->96990 96968->96971 96969->96966 96973 a42db0 96969->96973 96989 a03c50 DeleteObject DestroyWindow 96970->96989 96991 a018e2 10 API calls 96973->96991 96976 a03263 96976->96971 96978->96941 96980 a42e41 96979->96980 96981 a03837 49 API calls 96980->96981 96981->96978 96983 a6c276 96982->96983 96984 a6c179 ___scrt_fastfail 96982->96984 96983->96971 96985 a03923 24 API calls 96984->96985 96987 a6c1a0 96985->96987 96986 a6c25f KillTimer SetTimer 96986->96983 96987->96986 96988 a6c251 Shell_NotifyIconW 96987->96988 96988->96986 96989->96971 96990->96976 96991->96971 96992->96954 96993->96966 96994->96978 96995->96960 96996 a02e37 96997 a0a961 22 API calls 96996->96997 96998 a02e4d 96997->96998 97075 a04ae3 96998->97075 97000 a02e6b 97001 a03a5a 24 API calls 97000->97001 97002 a02e7f 97001->97002 97003 a09cb3 22 API calls 97002->97003 97004 a02e8c 97003->97004 97005 a04ecb 94 API calls 97004->97005 97006 a02ea5 97005->97006 97007 a42cb0 97006->97007 97008 a02ead 97006->97008 97105 a72cf9 80 API calls ___std_exception_copy 97007->97105 97011 a0a8c7 22 API calls 97008->97011 97010 a42cc3 97013 a04f39 68 API calls 97010->97013 97015 a42ccf 97010->97015 97012 a02ec3 97011->97012 97089 a06f88 22 API calls 97012->97089 97013->97015 97016 a04f39 68 API calls 97015->97016 97018 a42ce5 97016->97018 97017 a02ecf 97019 a09cb3 22 API calls 97017->97019 97106 a03084 22 API calls 97018->97106 97020 a02edc 97019->97020 97090 a0a81b 41 API calls 97020->97090 97023 a02eec 97025 a09cb3 22 API calls 97023->97025 97024 a42d02 97107 a03084 22 API calls 97024->97107 97026 a02f12 97025->97026 97091 a0a81b 41 API calls 97026->97091 97029 a42d1e 97030 a03a5a 24 API calls 97029->97030 97031 a42d44 97030->97031 97108 a03084 22 API calls 97031->97108 97032 a02f21 97035 a0a961 22 API calls 97032->97035 97034 a42d50 97036 a0a8c7 22 API calls 97034->97036 97037 a02f3f 97035->97037 97038 a42d5e 97036->97038 97092 a03084 22 API calls 97037->97092 97109 a03084 22 API calls 97038->97109 97041 a02f4b 97093 a24a28 40 API calls 3 library calls 97041->97093 97042 a42d6d 97046 a0a8c7 22 API calls 97042->97046 97044 a02f59 97044->97018 97045 a02f63 97044->97045 97094 a24a28 40 API calls 3 library calls 97045->97094 97049 a42d83 97046->97049 97048 a02f6e 97048->97024 97050 a02f78 97048->97050 97110 a03084 22 API calls 97049->97110 97095 a24a28 40 API calls 3 library calls 97050->97095 97053 a42d90 97054 a02f83 97054->97029 97055 a02f8d 97054->97055 97096 a24a28 40 API calls 3 library calls 97055->97096 97057 a02f98 97058 a02fdc 97057->97058 97097 a03084 22 API calls 97057->97097 97058->97042 97059 a02fe8 97058->97059 97059->97053 97099 a063eb 22 API calls 97059->97099 97062 a02fbf 97064 a0a8c7 22 API calls 97062->97064 97063 a02ff8 97100 a06a50 22 API calls 97063->97100 97066 a02fcd 97064->97066 97098 a03084 22 API calls 97066->97098 97067 a03006 97101 a070b0 23 API calls 97067->97101 97072 a03021 97073 a03065 97072->97073 97102 a06f88 22 API calls 97072->97102 97103 a070b0 23 API calls 97072->97103 97104 a03084 22 API calls 97072->97104 97076 a04af0 __wsopen_s 97075->97076 97077 a06b57 22 API calls 97076->97077 97078 a04b22 97076->97078 97077->97078 97088 a04b58 97078->97088 97111 a04c6d 97078->97111 97080 a04c29 97081 a09cb3 22 API calls 97080->97081 97082 a04c5e 97080->97082 97084 a04c52 97081->97084 97082->97000 97083 a09cb3 22 API calls 97083->97088 97085 a0515f 22 API calls 97084->97085 97085->97082 97086 a04c6d 22 API calls 97086->97088 97087 a0515f 22 API calls 97087->97088 97088->97080 97088->97083 97088->97086 97088->97087 97089->97017 97090->97023 97091->97032 97092->97041 97093->97044 97094->97048 97095->97054 97096->97057 97097->97062 97098->97058 97099->97063 97100->97067 97101->97072 97102->97072 97103->97072 97104->97072 97105->97010 97106->97024 97107->97029 97108->97034 97109->97042 97110->97053 97112 a0aec9 22 API calls 97111->97112 97113 a04c78 97112->97113 97113->97078 97114 a01098 97119 a042de 97114->97119 97118 a010a7 97120 a0a961 22 API calls 97119->97120 97121 a042f5 GetVersionExW 97120->97121 97122 a06b57 22 API calls 97121->97122 97123 a04342 97122->97123 97124 a093b2 22 API calls 97123->97124 97126 a04378 97123->97126 97125 a0436c 97124->97125 97128 a037a0 22 API calls 97125->97128 97127 a0441b GetCurrentProcess IsWow64Process 97126->97127 97134 a437df 97126->97134 97129 a04437 97127->97129 97128->97126 97130 a43824 GetSystemInfo 97129->97130 97131 a0444f LoadLibraryA 97129->97131 97132 a04460 GetProcAddress 97131->97132 97133 a0449c GetSystemInfo 97131->97133 97132->97133 97135 a04470 GetNativeSystemInfo 97132->97135 97136 a04476 97133->97136 97135->97136 97137 a0109d 97136->97137 97138 a0447a FreeLibrary 97136->97138 97139 a200a3 29 API calls __onexit 97137->97139 97138->97137 97139->97118 97140 a203fb 97141 a20407 ___BuildCatchObject 97140->97141 97169 a1feb1 97141->97169 97143 a2040e 97144 a20561 97143->97144 97147 a20438 97143->97147 97199 a2083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 97144->97199 97146 a20568 97192 a24e52 97146->97192 97158 a20477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 97147->97158 97180 a3247d 97147->97180 97154 a20457 97156 a204d8 97188 a20959 97156->97188 97158->97156 97195 a24e1a 38 API calls 2 library calls 97158->97195 97160 a204de 97161 a204f3 97160->97161 97196 a20992 GetModuleHandleW 97161->97196 97163 a204fa 97163->97146 97164 a204fe 97163->97164 97165 a20507 97164->97165 97197 a24df5 28 API calls _abort 97164->97197 97198 a20040 13 API calls 2 library calls 97165->97198 97168 a2050f 97168->97154 97170 a1feba 97169->97170 97201 a20698 IsProcessorFeaturePresent 97170->97201 97172 a1fec6 97202 a22c94 10 API calls 3 library calls 97172->97202 97174 a1fecb 97175 a1fecf 97174->97175 97203 a32317 97174->97203 97175->97143 97178 a1fee6 97178->97143 97181 a32494 97180->97181 97182 a20a8c CatchGuardHandler 5 API calls 97181->97182 97183 a20451 97182->97183 97183->97154 97184 a32421 97183->97184 97186 a32450 97184->97186 97185 a20a8c CatchGuardHandler 5 API calls 97187 a32479 97185->97187 97186->97185 97187->97158 97254 a22340 97188->97254 97191 a2097f 97191->97160 97256 a24bcf 97192->97256 97195->97156 97196->97163 97197->97165 97198->97168 97199->97146 97201->97172 97202->97174 97207 a3d1f6 97203->97207 97206 a22cbd 8 API calls 3 library calls 97206->97175 97210 a3d213 97207->97210 97211 a3d20f 97207->97211 97209 a1fed8 97209->97178 97209->97206 97210->97211 97213 a34bfb 97210->97213 97225 a20a8c 97211->97225 97214 a34c07 ___BuildCatchObject 97213->97214 97232 a32f5e EnterCriticalSection 97214->97232 97216 a34c0e 97233 a350af 97216->97233 97218 a34c1d 97219 a34c2c 97218->97219 97246 a34a8f 29 API calls 97218->97246 97248 a34c48 LeaveCriticalSection _abort 97219->97248 97222 a34c27 97247 a34b45 GetStdHandle GetFileType 97222->97247 97223 a34c3d __fread_nolock 97223->97210 97226 a20a97 IsProcessorFeaturePresent 97225->97226 97227 a20a95 97225->97227 97229 a20c5d 97226->97229 97227->97209 97253 a20c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97229->97253 97231 a20d40 97231->97209 97232->97216 97234 a350bb ___BuildCatchObject 97233->97234 97235 a350c8 97234->97235 97236 a350df 97234->97236 97250 a2f2d9 20 API calls _abort 97235->97250 97249 a32f5e EnterCriticalSection 97236->97249 97239 a350cd 97251 a327ec 26 API calls pre_c_initialization 97239->97251 97241 a350d7 __fread_nolock 97241->97218 97242 a35117 97252 a3513e LeaveCriticalSection _abort 97242->97252 97244 a350eb 97244->97242 97245 a35000 __wsopen_s 21 API calls 97244->97245 97245->97244 97246->97222 97247->97219 97248->97223 97249->97244 97250->97239 97251->97241 97252->97241 97253->97231 97255 a2096c GetStartupInfoW 97254->97255 97255->97191 97257 a24bdb _abort 97256->97257 97258 a24be2 97257->97258 97259 a24bf4 97257->97259 97295 a24d29 GetModuleHandleW 97258->97295 97280 a32f5e EnterCriticalSection 97259->97280 97262 a24be7 97262->97259 97296 a24d6d GetModuleHandleExW 97262->97296 97263 a24c99 97284 a24cd9 97263->97284 97267 a24c70 97271 a24c88 97267->97271 97275 a32421 _abort 5 API calls 97267->97275 97269 a24ce2 97304 a41d29 5 API calls CatchGuardHandler 97269->97304 97270 a24cb6 97287 a24ce8 97270->97287 97276 a32421 _abort 5 API calls 97271->97276 97275->97271 97276->97263 97277 a24bfb 97277->97263 97277->97267 97281 a321a8 97277->97281 97280->97277 97305 a31ee1 97281->97305 97324 a32fa6 LeaveCriticalSection 97284->97324 97286 a24cb2 97286->97269 97286->97270 97325 a3360c 97287->97325 97290 a24d16 97293 a24d6d _abort 8 API calls 97290->97293 97291 a24cf6 GetPEB 97291->97290 97292 a24d06 GetCurrentProcess TerminateProcess 97291->97292 97292->97290 97294 a24d1e ExitProcess 97293->97294 97295->97262 97297 a24d97 GetProcAddress 97296->97297 97298 a24dba 97296->97298 97301 a24dac 97297->97301 97299 a24dc0 FreeLibrary 97298->97299 97300 a24dc9 97298->97300 97299->97300 97302 a20a8c CatchGuardHandler 5 API calls 97300->97302 97301->97298 97303 a24bf3 97302->97303 97303->97259 97308 a31e90 97305->97308 97307 a31f05 97307->97267 97309 a31e9c ___BuildCatchObject 97308->97309 97316 a32f5e EnterCriticalSection 97309->97316 97311 a31eaa 97317 a31f31 97311->97317 97315 a31ec8 __fread_nolock 97315->97307 97316->97311 97318 a31f51 97317->97318 97319 a31f59 97317->97319 97320 a20a8c CatchGuardHandler 5 API calls 97318->97320 97319->97318 97322 a329c8 _free 20 API calls 97319->97322 97321 a31eb7 97320->97321 97323 a31ed5 LeaveCriticalSection _abort 97321->97323 97322->97318 97323->97315 97324->97286 97326 a33631 97325->97326 97327 a33627 97325->97327 97332 a32fd7 5 API calls 2 library calls 97326->97332 97329 a20a8c CatchGuardHandler 5 API calls 97327->97329 97330 a24cf2 97329->97330 97330->97290 97330->97291 97331 a33648 97331->97327 97332->97331 97333 a0105b 97338 a0344d 97333->97338 97335 a0106a 97369 a200a3 29 API calls __onexit 97335->97369 97337 a01074 97339 a0345d __wsopen_s 97338->97339 97340 a0a961 22 API calls 97339->97340 97341 a03513 97340->97341 97342 a03a5a 24 API calls 97341->97342 97343 a0351c 97342->97343 97370 a03357 97343->97370 97346 a033c6 22 API calls 97347 a03535 97346->97347 97348 a0515f 22 API calls 97347->97348 97349 a03544 97348->97349 97350 a0a961 22 API calls 97349->97350 97351 a0354d 97350->97351 97352 a0a6c3 22 API calls 97351->97352 97353 a03556 RegOpenKeyExW 97352->97353 97354 a43176 RegQueryValueExW 97353->97354 97359 a03578 97353->97359 97355 a43193 97354->97355 97356 a4320c RegCloseKey 97354->97356 97357 a1fe0b 22 API calls 97355->97357 97356->97359 97361 a4321e _wcslen 97356->97361 97358 a431ac 97357->97358 97360 a05722 22 API calls 97358->97360 97359->97335 97362 a431b7 RegQueryValueExW 97360->97362 97361->97359 97366 a04c6d 22 API calls 97361->97366 97367 a09cb3 22 API calls 97361->97367 97368 a0515f 22 API calls 97361->97368 97363 a431d4 97362->97363 97365 a431ee ISource 97362->97365 97364 a06b57 22 API calls 97363->97364 97364->97365 97365->97356 97366->97361 97367->97361 97368->97361 97369->97337 97371 a41f50 __wsopen_s 97370->97371 97372 a03364 GetFullPathNameW 97371->97372 97373 a03386 97372->97373 97374 a06b57 22 API calls 97373->97374 97375 a033a4 97374->97375 97375->97346 97376 a0defc 97379 a01d6f 97376->97379 97378 a0df07 97380 a01d8c 97379->97380 97381 a01f6f 348 API calls 97380->97381 97382 a01da6 97381->97382 97383 a42759 97382->97383 97385 a01e36 97382->97385 97386 a01dc2 97382->97386 97389 a7359c 82 API calls __wsopen_s 97383->97389 97385->97378 97386->97385 97388 a0289a 23 API calls 97386->97388 97388->97385 97389->97385 97390 a92a55 97398 a71ebc 97390->97398 97393 a92a70 97400 a639c0 22 API calls 97393->97400 97395 a92a87 97396 a92a7c 97401 a6417d 22 API calls __fread_nolock 97396->97401 97399 a71ec3 IsWindow 97398->97399 97399->97393 97399->97395 97400->97396 97401->97395 97402 a0dddc 97405 a0b710 97402->97405 97406 a0b72b 97405->97406 97407 a50146 97406->97407 97408 a500f8 97406->97408 97431 a0b750 97406->97431 97458 a858a2 348 API calls 2 library calls 97407->97458 97411 a50102 97408->97411 97414 a5010f 97408->97414 97408->97431 97456 a85d33 348 API calls 97411->97456 97426 a0ba20 97414->97426 97457 a861d0 348 API calls 2 library calls 97414->97457 97417 a503d9 97417->97417 97419 a0bbe0 40 API calls 97419->97431 97422 a0ba4e 97423 a50322 97460 a85c0c 82 API calls 97423->97460 97426->97422 97461 a7359c 82 API calls __wsopen_s 97426->97461 97428 a0aceb 23 API calls 97428->97431 97431->97419 97431->97422 97431->97423 97431->97426 97431->97428 97432 a1d336 40 API calls 97431->97432 97433 a0ec40 348 API calls 97431->97433 97434 a0a8c7 22 API calls 97431->97434 97436 a1ee53 97431->97436 97440 a1e5ca 97431->97440 97449 a0a81b 41 API calls 97431->97449 97450 a1d2f0 40 API calls 97431->97450 97451 a1a01b 348 API calls 97431->97451 97452 a20242 5 API calls __Init_thread_wait 97431->97452 97453 a1edcd 22 API calls 97431->97453 97454 a200a3 29 API calls __onexit 97431->97454 97455 a201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97431->97455 97459 a5f6bf 23 API calls 97431->97459 97432->97431 97433->97431 97434->97431 97437 a1eeb8 97436->97437 97438 a1ee70 97436->97438 97437->97431 97438->97437 97462 a7359c 82 API calls __wsopen_s 97438->97462 97443 a1e5fa 97440->97443 97441 a1e70e 97441->97431 97442 a1e5ca 348 API calls 97442->97443 97443->97441 97443->97442 97445 a0ec40 348 API calls 97443->97445 97447 a1e710 97443->97447 97448 a0aceb 23 API calls 97443->97448 97463 a104f0 97443->97463 97445->97443 97447->97441 97474 a7359c 82 API calls __wsopen_s 97447->97474 97448->97443 97449->97431 97450->97431 97451->97431 97452->97431 97453->97431 97454->97431 97455->97431 97456->97414 97457->97426 97458->97431 97459->97431 97460->97426 97461->97417 97462->97437 97464 a10502 97463->97464 97466 a1050b 97464->97466 97475 a1a732 22 API calls 97464->97475 97467 a105c0 97466->97467 97468 a1fddb 22 API calls 97466->97468 97467->97443 97469 a10629 97468->97469 97470 a1fddb 22 API calls 97469->97470 97471 a10632 97470->97471 97472 a09cb3 22 API calls 97471->97472 97473 a10641 97472->97473 97473->97443 97474->97441 97475->97466 97476 a0f7bf 97477 a0f7d3 97476->97477 97478 a0fcb6 97476->97478 97480 a0fcc2 97477->97480 97481 a1fddb 22 API calls 97477->97481 97479 a0aceb 23 API calls 97478->97479 97479->97480 97482 a0aceb 23 API calls 97480->97482 97483 a0f7e5 97481->97483 97485 a0fd3d 97482->97485 97483->97480 97484 a0f83e 97483->97484 97483->97485 97487 a11310 348 API calls 97484->97487 97502 a0ed9d ISource 97484->97502 97513 a71155 22 API calls 97485->97513 97508 a0ec76 ISource 97487->97508 97488 a1fddb 22 API calls 97488->97508 97489 a54beb 97517 a7359c 82 API calls __wsopen_s 97489->97517 97492 a0fef7 97496 a0a8c7 22 API calls 97492->97496 97492->97502 97493 a54600 97499 a0a8c7 22 API calls 97493->97499 97493->97502 97494 a54b0b 97515 a7359c 82 API calls __wsopen_s 97494->97515 97495 a0a8c7 22 API calls 97495->97508 97496->97502 97499->97502 97501 a20242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97501->97508 97503 a0fbe3 97503->97502 97505 a54bdc 97503->97505 97510 a0f3ae ISource 97503->97510 97504 a0a961 22 API calls 97504->97508 97516 a7359c 82 API calls __wsopen_s 97505->97516 97507 a200a3 29 API calls pre_c_initialization 97507->97508 97508->97488 97508->97489 97508->97492 97508->97493 97508->97494 97508->97495 97508->97501 97508->97502 97508->97503 97508->97504 97508->97507 97509 a201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97508->97509 97508->97510 97511 a101e0 348 API calls 2 library calls 97508->97511 97512 a106a0 41 API calls ISource 97508->97512 97509->97508 97510->97502 97514 a7359c 82 API calls __wsopen_s 97510->97514 97511->97508 97512->97508 97513->97502 97514->97502 97515->97502 97516->97489 97517->97502

                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                            control_flow_graph 389 a042de-a0434d call a0a961 GetVersionExW call a06b57 394 a43617-a4362a 389->394 395 a04353 389->395 397 a4362b-a4362f 394->397 396 a04355-a04357 395->396 398 a43656 396->398 399 a0435d-a043bc call a093b2 call a037a0 396->399 400 a43631 397->400 401 a43632-a4363e 397->401 405 a4365d-a43660 398->405 418 a043c2-a043c4 399->418 419 a437df-a437e6 399->419 400->401 401->397 402 a43640-a43642 401->402 402->396 404 a43648-a4364f 402->404 404->394 407 a43651 404->407 408 a43666-a436a8 405->408 409 a0441b-a04435 GetCurrentProcess IsWow64Process 405->409 407->398 408->409 413 a436ae-a436b1 408->413 411 a04494-a0449a 409->411 412 a04437 409->412 415 a0443d-a04449 411->415 412->415 416 a436b3-a436bd 413->416 417 a436db-a436e5 413->417 420 a43824-a43828 GetSystemInfo 415->420 421 a0444f-a0445e LoadLibraryA 415->421 422 a436bf-a436c5 416->422 423 a436ca-a436d6 416->423 425 a436e7-a436f3 417->425 426 a436f8-a43702 417->426 418->405 424 a043ca-a043dd 418->424 427 a43806-a43809 419->427 428 a437e8 419->428 431 a04460-a0446e GetProcAddress 421->431 432 a0449c-a044a6 GetSystemInfo 421->432 422->409 423->409 433 a43726-a4372f 424->433 434 a043e3-a043e5 424->434 425->409 436 a43704-a43710 426->436 437 a43715-a43721 426->437 429 a437f4-a437fc 427->429 430 a4380b-a4381a 427->430 435 a437ee 428->435 429->427 430->435 440 a4381c-a43822 430->440 431->432 441 a04470-a04474 GetNativeSystemInfo 431->441 442 a04476-a04478 432->442 438 a43731-a43737 433->438 439 a4373c-a43748 433->439 443 a4374d-a43762 434->443 444 a043eb-a043ee 434->444 435->429 436->409 437->409 438->409 439->409 440->429 441->442 447 a04481-a04493 442->447 448 a0447a-a0447b FreeLibrary 442->448 445 a43764-a4376a 443->445 446 a4376f-a4377b 443->446 449 a043f4-a0440f 444->449 450 a43791-a43794 444->450 445->409 446->409 448->447 451 a43780-a4378c 449->451 452 a04415 449->452 450->409 453 a4379a-a437c1 450->453 451->409 452->409 454 a437c3-a437c9 453->454 455 a437ce-a437da 453->455 454->409 455->409
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetVersionExW.KERNEL32(?), ref: 00A0430D
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A06B57: _wcslen.LIBCMT ref: 00A06B6A
                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00A9CB64,00000000,?,?), ref: 00A04422
                                                                                                                                                                                                                                                                                                                                            • IsWow64Process.KERNEL32(00000000,?,?), ref: 00A04429
                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00A04454
                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00A04466
                                                                                                                                                                                                                                                                                                                                            • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00A04474
                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?), ref: 00A0447B
                                                                                                                                                                                                                                                                                                                                            • GetSystemInfo.KERNEL32(?,?,?), ref: 00A044A0
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8cd282573c20b1cb25f2662c8b1f91d790d9cdebe8de93b35e865463aaae15f2
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0aa2a0d01a97b9c341f31f59668bd33e645e84415fdd03b614e67b8c30de02f4
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8cd282573c20b1cb25f2662c8b1f91d790d9cdebe8de93b35e865463aaae15f2
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9DA1C7B690B3C4FFCB91C7E9BC851957FA5BB66700B18489BD0839FA62D2314607DB21

                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                            control_flow_graph 793 a042a2-a042ba CreateStreamOnHGlobal 794 a042da-a042dd 793->794 795 a042bc-a042d3 FindResourceExW 793->795 796 a042d9 795->796 797 a435ba-a435c9 LoadResource 795->797 796->794 797->796 798 a435cf-a435dd SizeofResource 797->798 798->796 799 a435e3-a435ee LockResource 798->799 799->796 800 a435f4-a435fc 799->800 801 a43600-a43612 800->801 801->796
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00A050AA,?,?,00000000,00000000), ref: 00A042B2
                                                                                                                                                                                                                                                                                                                                            • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00A050AA,?,?,00000000,00000000), ref: 00A042C9
                                                                                                                                                                                                                                                                                                                                            • LoadResource.KERNEL32(?,00000000,?,?,00A050AA,?,?,00000000,00000000,?,?,?,?,?,?,00A04F20), ref: 00A435BE
                                                                                                                                                                                                                                                                                                                                            • SizeofResource.KERNEL32(?,00000000,?,?,00A050AA,?,?,00000000,00000000,?,?,?,?,?,?,00A04F20), ref: 00A435D3
                                                                                                                                                                                                                                                                                                                                            • LockResource.KERNEL32(00A050AA,?,?,00A050AA,?,?,00000000,00000000,?,?,?,?,?,?,00A04F20,?), ref: 00A435E6
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                            • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ed765d32bc0aea1134e4fddaa50086afb962de5f54753b80cf991f106787959d
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 56e3dcd90e2db2b343185272d30b45b7a82242fd7a44860966bff67439a31f8f
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ed765d32bc0aea1134e4fddaa50086afb962de5f54753b80cf991f106787959d
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A0117CB1300B04BFDB219BA5EC48FA77BB9FBC9B61F10816AB502D6290DF71D8018630

                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00A02B6B
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A03A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00AD1418,?,00A02E7F,?,?,?,00000000), ref: 00A03A78
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(runas,?,?,?,?,?,00AC2224), ref: 00A42C10
                                                                                                                                                                                                                                                                                                                                            • ShellExecuteW.SHELL32(00000000,?,?,00AC2224), ref: 00A42C17
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: runas
                                                                                                                                                                                                                                                                                                                                            • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5955b0bbcfa2c4f5064367bfcd30b456dc27a4be359f8a431b505e946bbc1dc0
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4addac14d7e714eb3e080a56ebbb206201f5d3d7acee7dc071272eb307f48769
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5955b0bbcfa2c4f5064367bfcd30b456dc27a4be359f8a431b505e946bbc1dc0
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 661106726083496ACB04FFA0FA56FBE77A8AB91350F44082EF142460E3CF20894AC713

                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 00A6D501
                                                                                                                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 00A6D50F
                                                                                                                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 00A6D52F
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000), ref: 00A6D5DC
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 28f2203f660066931b1cd981e7e50da21a87ddac7c24b14eb775101ec4640758
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1335366f8ca703f128c0beba125ffc1aaea47c3eb4d5ec1cd84c5f273508bdb4
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 28f2203f660066931b1cd981e7e50da21a87ddac7c24b14eb775101ec4640758
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F531D6716083049FD300EF54D981AAFBBF8EF99394F10052DF586871A2EB719949CB93

                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                            control_flow_graph 993 a6dbbe-a6dbda lstrlenW 994 a6dc06 993->994 995 a6dbdc-a6dbe6 GetFileAttributesW 993->995 997 a6dc09-a6dc0d 994->997 996 a6dbe8-a6dbf7 FindFirstFileW 995->996 995->997 996->994 998 a6dbf9-a6dc04 FindClose 996->998 998->997
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,00A45222), ref: 00A6DBCE
                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNELBASE(?), ref: 00A6DBDD
                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00A6DBEE
                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00A6DBFA
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 603aa57ad865e6e841f1c8c53b61d2cc40d70e5a85308f10d7ad3b7564e6e096
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 65f20fd1c38f7ddf6431b170db26d7884c4988c7a23b32a6f09825ed7394703e
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 603aa57ad865e6e841f1c8c53b61d2cc40d70e5a85308f10d7ad3b7564e6e096
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5F0A030A10D1867C320EBB8AC0D8AA377C9E01374B504703F836C20E0EFB1599686D9
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00A328E9,?,00A24CBE,00A328E9,00AC88B8,0000000C,00A24E15,00A328E9,00000002,00000000,?,00A328E9), ref: 00A24D09
                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,00A24CBE,00A328E9,00AC88B8,0000000C,00A24E15,00A328E9,00000002,00000000,?,00A328E9), ref: 00A24D10
                                                                                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00A24D22
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 126e1dd148babfd75b9267349d2a82e3e74085b8b53b6f2afc1a612bcf5ce0b5
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e9d1ef9cc7db0d978f3f9defd79c9875ef7eac0cdb6d452a727b7428d7a368d2
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 126e1dd148babfd75b9267349d2a82e3e74085b8b53b6f2afc1a612bcf5ce0b5
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4DE0B631104558AFCF11AF98EE0AA597B69EB45B91F104025FC098B122CB35DD42CA90

                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                            control_flow_graph 0 a8aff9-a8b056 call a22340 3 a8b058-a8b06b call a0b567 0->3 4 a8b094-a8b098 0->4 15 a8b0c8 3->15 16 a8b06d-a8b092 call a0b567 * 2 3->16 5 a8b09a-a8b0bb call a0b567 * 2 4->5 6 a8b0dd-a8b0e0 4->6 30 a8b0bf-a8b0c4 5->30 8 a8b0e2-a8b0e5 6->8 9 a8b0f5-a8b119 call a07510 call a07620 6->9 12 a8b0e8-a8b0ed call a0b567 8->12 32 a8b1d8-a8b1e0 9->32 33 a8b11f-a8b178 call a07510 call a07620 call a07510 call a07620 call a07510 call a07620 9->33 12->9 20 a8b0cb-a8b0cf 15->20 16->30 26 a8b0d9-a8b0db 20->26 27 a8b0d1-a8b0d7 20->27 26->6 26->9 27->12 30->6 34 a8b0c6 30->34 35 a8b20a-a8b238 GetCurrentDirectoryW call a1fe0b GetCurrentDirectoryW 32->35 36 a8b1e2-a8b1fd call a07510 call a07620 32->36 80 a8b17a-a8b195 call a07510 call a07620 33->80 81 a8b1a6-a8b1d6 GetSystemDirectoryW call a1fe0b GetSystemDirectoryW 33->81 34->20 45 a8b23c 35->45 36->35 50 a8b1ff-a8b208 call a24963 36->50 48 a8b240-a8b244 45->48 51 a8b275-a8b285 call a700d9 48->51 52 a8b246-a8b270 call a09c6e * 3 48->52 50->35 50->51 64 a8b28b-a8b2e1 call a707c0 call a706e6 call a705a7 51->64 65 a8b287-a8b289 51->65 52->51 68 a8b2ee-a8b2f2 64->68 96 a8b2e3 64->96 65->68 70 a8b2f8-a8b321 call a611c8 68->70 71 a8b39a-a8b3be CreateProcessW 68->71 85 a8b32a call a614ce 70->85 86 a8b323-a8b328 call a61201 70->86 78 a8b3c1-a8b3d4 call a1fe14 * 2 71->78 101 a8b42f-a8b43d CloseHandle 78->101 102 a8b3d6-a8b3e8 78->102 80->81 107 a8b197-a8b1a0 call a24963 80->107 81->45 100 a8b32f-a8b33c call a24963 85->100 86->100 96->68 115 a8b33e-a8b345 100->115 116 a8b347-a8b357 call a24963 100->116 109 a8b49c 101->109 110 a8b43f-a8b444 101->110 105 a8b3ea 102->105 106 a8b3ed-a8b3fc 102->106 105->106 111 a8b3fe 106->111 112 a8b401-a8b42a GetLastError call a0630c call a0cfa0 106->112 107->48 107->81 113 a8b4a0-a8b4a4 109->113 117 a8b451-a8b456 110->117 118 a8b446-a8b44c CloseHandle 110->118 111->112 130 a8b4e5-a8b4f6 call a70175 112->130 122 a8b4b2-a8b4bc 113->122 123 a8b4a6-a8b4b0 113->123 115->115 115->116 133 a8b359-a8b360 116->133 134 a8b362-a8b372 call a24963 116->134 119 a8b458-a8b45e CloseHandle 117->119 120 a8b463-a8b468 117->120 118->117 119->120 127 a8b46a-a8b470 CloseHandle 120->127 128 a8b475-a8b49a call a709d9 call a8b536 120->128 131 a8b4be 122->131 132 a8b4c4-a8b4e3 call a0cfa0 CloseHandle 122->132 123->130 127->128 128->113 131->132 132->130 133->133 133->134 146 a8b37d-a8b398 call a1fe14 * 3 134->146 147 a8b374-a8b37b 134->147 146->78 147->146 147->147
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A8B198
                                                                                                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00A8B1B0
                                                                                                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00A8B1D4
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A8B200
                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00A8B214
                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00A8B236
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A8B332
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A705A7: GetStdHandle.KERNEL32(000000F6), ref: 00A705C6
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A8B34B
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A8B366
                                                                                                                                                                                                                                                                                                                                            • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00A8B3B6
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 00A8B407
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00A8B439
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00A8B44A
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00A8B45C
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00A8B46E
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00A8B4E3
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a2492a4080d6aa20eff7072356a2759617c4ddd25dd5830c89a7bf5ed9f97b53
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9c594a20fd0c0362a1a5eea7478b4a0fd5183cc532816647ac8d98493386ab99
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2492a4080d6aa20eff7072356a2759617c4ddd25dd5830c89a7bf5ed9f97b53
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EEF1AE316183409FCB14EF24D991B6FBBE1AF85314F14855DF49A9B2A2DB31EC41CB62
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 00A0D807
                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 00A0DA07
                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A0DB28
                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 00A0DB7B
                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00A0DB89
                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A0DB9F
                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(0000000A), ref: 00A0DBB1
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 72845e83e0be10d26830082256f8c447418b6f424b45182e2d99d4db9f893a3b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1bf6ef4873c5ae23f5a9e190bb3ad8d046ccdd1e3d82c6a06966152c7034f800
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72845e83e0be10d26830082256f8c447418b6f424b45182e2d99d4db9f893a3b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC42F131608345EFD728CF64D844BAAB7F0BF46354F148A1EE956872D1D770E889CB92

                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00A02D07
                                                                                                                                                                                                                                                                                                                                            • RegisterClassExW.USER32(00000030), ref: 00A02D31
                                                                                                                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00A02D42
                                                                                                                                                                                                                                                                                                                                            • InitCommonControlsEx.COMCTL32(?), ref: 00A02D5F
                                                                                                                                                                                                                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00A02D6F
                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A9), ref: 00A02D85
                                                                                                                                                                                                                                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00A02D94
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                            • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: eb97f9ceaa05f5f9a94a19c81fc10b12ce4a3a033591be1f9b5dc862c129dd96
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 63d1dabe4cbacc2aa871bd7113aa53a19cb545fc6d5e817957ca7e7c7c81689d
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eb97f9ceaa05f5f9a94a19c81fc10b12ce4a3a033591be1f9b5dc862c129dd96
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4221C3B5A02218AFDB00DFE4E859BDDBBB8FB08714F00411BF512A62A0DBB14546CF91

                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                            control_flow_graph 457 a4065b-a4068b call a4042f 460 a406a6-a406b2 call a35221 457->460 461 a4068d-a40698 call a2f2c6 457->461 466 a406b4-a406c9 call a2f2c6 call a2f2d9 460->466 467 a406cb-a40714 call a4039a 460->467 468 a4069a-a406a1 call a2f2d9 461->468 466->468 476 a40716-a4071f 467->476 477 a40781-a4078a GetFileType 467->477 478 a4097d-a40983 468->478 482 a40756-a4077c GetLastError call a2f2a3 476->482 483 a40721-a40725 476->483 479 a407d3-a407d6 477->479 480 a4078c-a407bd GetLastError call a2f2a3 CloseHandle 477->480 485 a407df-a407e5 479->485 486 a407d8-a407dd 479->486 480->468 494 a407c3-a407ce call a2f2d9 480->494 482->468 483->482 487 a40727-a40754 call a4039a 483->487 491 a407e9-a40837 call a3516a 485->491 492 a407e7 485->492 486->491 487->477 487->482 500 a40847-a4086b call a4014d 491->500 501 a40839-a40845 call a405ab 491->501 492->491 494->468 507 a4086d 500->507 508 a4087e-a408c1 500->508 501->500 506 a4086f-a40879 call a386ae 501->506 506->478 507->506 510 a408e2-a408f0 508->510 511 a408c3-a408c7 508->511 514 a408f6-a408fa 510->514 515 a4097b 510->515 511->510 513 a408c9-a408dd 511->513 513->510 514->515 516 a408fc-a4092f CloseHandle call a4039a 514->516 515->478 519 a40931-a4095d GetLastError call a2f2a3 call a35333 516->519 520 a40963-a40977 516->520 519->520 520->515
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A4039A: CreateFileW.KERNELBASE(00000000,00000000,?,00A40704,?,?,00000000,?,00A40704,00000000,0000000C), ref: 00A403B7
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00A4076F
                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00A40776
                                                                                                                                                                                                                                                                                                                                            • GetFileType.KERNELBASE(00000000), ref: 00A40782
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00A4078C
                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00A40795
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00A407B5
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00A408FF
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00A40931
                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00A40938
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                            • String ID: H
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 69d9b53fb7ba589f5b0887b657d17be500d55ab258608d5fddc8ae536f6ef5fe
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4dfd296709553267e007aca3668e0f0c41b9e221fe0ada27c743bd018043e6e0
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 69d9b53fb7ba589f5b0887b657d17be500d55ab258608d5fddc8ae536f6ef5fe
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 33A1273AA005048FDF19EF78D951FAE7BB0EB86320F24015AF9119F292DB359813DB91

                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A03A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00AD1418,?,00A02E7F,?,?,?,00000000), ref: 00A03A78
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A03357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00A03379
                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00A0356A
                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00A4318D
                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00A431CE
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00A43210
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A43277
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A43286
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                            • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                            • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 19fc7f79b8e439dd7c26e82d4a8e883d3a3fa5b2a82cef8c16793766d92a5734
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f6b34dd93939e3c71208086e2bc97ac99a7ae29da238563778fa9b8d205908bc
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 19fc7f79b8e439dd7c26e82d4a8e883d3a3fa5b2a82cef8c16793766d92a5734
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2971D6715053049FD704EFA9ED81AABB7F8FFA4750F40052EF5468B1A0EB709A49CB62

                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00A02B8E
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00A02B9D
                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00A02BB3
                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A4), ref: 00A02BC5
                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A2), ref: 00A02BD7
                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00A02BEF
                                                                                                                                                                                                                                                                                                                                            • RegisterClassExW.USER32(?), ref: 00A02C40
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A02CD4: GetSysColorBrush.USER32(0000000F), ref: 00A02D07
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A02CD4: RegisterClassExW.USER32(00000030), ref: 00A02D31
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A02CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00A02D42
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A02CD4: InitCommonControlsEx.COMCTL32(?), ref: 00A02D5F
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A02CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00A02D6F
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A02CD4: LoadIconW.USER32(000000A9), ref: 00A02D85
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A02CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00A02D94
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                            • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                            • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 86c6fd07524931a7cc54b200b50b4c9b637c93e2a63200a91db9c9a08a33ffbd
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 66808110944748f7b6b82e81369c6ca6b82059e3427bedd3c6daf9dcd245a784
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 86c6fd07524931a7cc54b200b50b4c9b637c93e2a63200a91db9c9a08a33ffbd
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 03211875E02318BBDB50DFE5EC59AA97FB4FB48B54F40011BE506AA6A0DBB10542CF90

                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                            control_flow_graph 598 a03170-a03185 599 a031e5-a031e7 598->599 600 a03187-a0318a 598->600 599->600 601 a031e9 599->601 602 a031eb 600->602 603 a0318c-a03193 600->603 604 a031d0-a031d8 DefWindowProcW 601->604 605 a031f1-a031f6 602->605 606 a42dfb-a42e23 call a018e2 call a1e499 602->606 607 a03265-a0326d PostQuitMessage 603->607 608 a03199-a0319e 603->608 609 a031de-a031e4 604->609 611 a031f8-a031fb 605->611 612 a0321d-a03244 SetTimer RegisterWindowMessageW 605->612 641 a42e28-a42e2f 606->641 610 a03219-a0321b 607->610 614 a031a4-a031a8 608->614 615 a42e7c-a42e90 call a6bf30 608->615 610->609 617 a03201-a0320f KillTimer call a030f2 611->617 618 a42d9c-a42d9f 611->618 612->610 620 a03246-a03251 CreatePopupMenu 612->620 621 a42e68-a42e72 call a6c161 614->621 622 a031ae-a031b3 614->622 615->610 634 a42e96 615->634 638 a03214 call a03c50 617->638 626 a42dd7-a42df6 MoveWindow 618->626 627 a42da1-a42da5 618->627 620->610 639 a42e77 621->639 623 a42e4d-a42e54 622->623 624 a031b9-a031be 622->624 623->604 637 a42e5a-a42e63 call a60ad7 623->637 632 a03253-a03263 call a0326f 624->632 633 a031c4-a031ca 624->633 626->610 635 a42dc6-a42dd2 SetFocus 627->635 636 a42da7-a42daa 627->636 632->610 633->604 633->641 634->604 635->610 636->633 642 a42db0-a42dc1 call a018e2 636->642 637->604 638->610 639->610 641->604 646 a42e35-a42e48 call a030f2 call a03837 641->646 642->610 646->604
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00A0316A,?,?), ref: 00A031D8
                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?,?,?,?,00A0316A,?,?), ref: 00A03204
                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00A03227
                                                                                                                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00A0316A,?,?), ref: 00A03232
                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00A03246
                                                                                                                                                                                                                                                                                                                                            • PostQuitMessage.USER32(00000000), ref: 00A03267
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                            • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                            • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3a240a5c0b59ee208f535c418185f6890f190740ebf7cb77084196906678bc7f
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fd01530455baaebe9f795d006da803d08305b7b1f293689b2508f65e75cfddf2
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3a240a5c0b59ee208f535c418185f6890f190740ebf7cb77084196906678bc7f
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4341193A340208BBDF149BF8BD69BB93B6DEB5D350F040217F503862E1DB618A419761

                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                            control_flow_graph 654 a01410-a01449 655 a424b8-a424b9 DestroyWindow 654->655 656 a0144f-a01465 mciSendStringW 654->656 659 a424c4-a424d1 655->659 657 a016c6-a016d3 656->657 658 a0146b-a01473 656->658 661 a016d5-a016f0 UnregisterHotKey 657->661 662 a016f8-a016ff 657->662 658->659 660 a01479-a01488 call a0182e 658->660 663 a42500-a42507 659->663 664 a424d3-a424d6 659->664 675 a4250e-a4251a 660->675 676 a0148e-a01496 660->676 661->662 666 a016f2-a016f3 call a010d0 661->666 662->658 667 a01705 662->667 663->659 668 a42509 663->668 669 a424e2-a424e5 FindClose 664->669 670 a424d8-a424e0 call a06246 664->670 666->662 667->657 668->675 674 a424eb-a424f8 669->674 670->674 674->663 680 a424fa-a424fb call a732b1 674->680 677 a42524-a4252b 675->677 678 a4251c-a4251e FreeLibrary 675->678 681 a42532-a4253f 676->681 682 a0149c-a014c1 call a0cfa0 676->682 677->675 683 a4252d 677->683 678->677 680->663 684 a42566-a4256d 681->684 685 a42541-a4255e VirtualFree 681->685 691 a014c3 682->691 692 a014f8-a01503 CoUninitialize 682->692 683->681 684->681 689 a4256f 684->689 685->684 688 a42560-a42561 call a73317 685->688 688->684 695 a42574-a42578 689->695 694 a014c6-a014f6 call a01a05 call a019ae 691->694 692->695 696 a01509-a0150e 692->696 694->692 695->696 700 a4257e-a42584 695->700 698 a01514-a0151e 696->698 699 a42589-a42596 call a732eb 696->699 703 a01524-a015a5 call a0988f call a01944 call a017d5 call a1fe14 call a0177c call a0988f call a0cfa0 call a017fe call a1fe14 698->703 704 a01707-a01714 call a1f80e 698->704 712 a42598 699->712 700->696 716 a4259d-a425bf call a1fdcd 703->716 744 a015ab-a015cf call a1fe14 703->744 704->703 714 a0171a 704->714 712->716 714->704 723 a425c1 716->723 726 a425c6-a425e8 call a1fdcd 723->726 732 a425ea 726->732 734 a425ef-a42611 call a1fdcd 732->734 740 a42613 734->740 743 a42618-a42625 call a664d4 740->743 749 a42627 743->749 744->726 750 a015d5-a015f9 call a1fe14 744->750 753 a4262c-a42639 call a1ac64 749->753 750->734 754 a015ff-a01619 call a1fe14 750->754 759 a4263b 753->759 754->743 760 a0161f-a01643 call a017d5 call a1fe14 754->760 761 a42640-a4264d call a73245 759->761 760->753 769 a01649-a01651 760->769 767 a4264f 761->767 770 a42654-a42661 call a732cc 767->770 769->761 771 a01657-a01675 call a0988f call a0190a 769->771 776 a42663 770->776 771->770 779 a0167b-a01689 771->779 780 a42668-a42675 call a732cc 776->780 779->780 781 a0168f-a016c5 call a0988f * 3 call a01876 779->781 786 a42677 780->786 786->786
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00A01459
                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.COMBASE ref: 00A014F8
                                                                                                                                                                                                                                                                                                                                            • UnregisterHotKey.USER32(?), ref: 00A016DD
                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00A424B9
                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00A4251E
                                                                                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00A4254B
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                            • String ID: close all
                                                                                                                                                                                                                                                                                                                                            • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ea484fb5ab5b1f575dad45fc3428ec3745933806288462d3b841dfb7f461095c
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b828d68ff5682bff27a73075514f4e06f8ca88394151b018a780492faf5370f8
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea484fb5ab5b1f575dad45fc3428ec3745933806288462d3b841dfb7f461095c
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04D1AD35701212CFCB19EF14D995BA9F7A0BF44310F5582ADF44A6B2A2DB31AC12CF91

                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                            control_flow_graph 803 a02c63-a02cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00A02C91
                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00A02CB2
                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00A01CAD,?), ref: 00A02CC6
                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00A01CAD,?), ref: 00A02CCF
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a578df43ee5a7b468df13870cb5dfae2e213d66e7748eeaa3f5a0c2968e53501
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8956243da50682672bda2516b448a0ba84e2d289232c7beb0ce66f754cdb3823
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a578df43ee5a7b468df13870cb5dfae2e213d66e7748eeaa3f5a0c2968e53501
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C4F0DA796412907BEB719797AC0CEB73FBDD7C6F60B00005BF905AA5A0D6611852DAB0

                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                            control_flow_graph 954 a03b1c-a03b27 955 a03b99-a03b9b 954->955 956 a03b29-a03b2e 954->956 957 a03b8c-a03b8f 955->957 956->955 958 a03b30-a03b48 RegOpenKeyExW 956->958 958->955 959 a03b4a-a03b69 RegQueryValueExW 958->959 960 a03b80-a03b8b RegCloseKey 959->960 961 a03b6b-a03b76 959->961 960->957 962 a03b90-a03b97 961->962 963 a03b78-a03b7a 961->963 964 a03b7e 962->964 963->964 964->960
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00A03B0F,SwapMouseButtons,00000004,?), ref: 00A03B40
                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00A03B0F,SwapMouseButtons,00000004,?), ref: 00A03B61
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00A03B0F,SwapMouseButtons,00000004,?), ref: 00A03B83
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                            • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ba0cd34bb398f5cc06e916466c6fa855d66f601926580bcb18415a859323f586
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 871ab383ea39851247695e35cf4392e119709e1d1bd33380329126ccbd5af492
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba0cd34bb398f5cc06e916466c6fa855d66f601926580bcb18415a859323f586
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F112AB6610208FFDF20CFA5EC85AAEBBBCEF05758B10445AA806D7150E6719E459760
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00A433A2
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A06B57: _wcslen.LIBCMT ref: 00A06B6A
                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00A03A04
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: Line:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e38a4a8da0844889836e2fc61b659ec82b6b68e5113931de4a39a09c464f1f36
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f8fe95aae5edcb403aece39de2d8f1f3d565c5d7bac609c958296d746e602f4d
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e38a4a8da0844889836e2fc61b659ec82b6b68e5113931de4a39a09c464f1f36
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6931E272508308ABCB20EB64EC45BEBB3ECAB40314F00492BF59A861D1DB709649C7C2
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00A20668
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A232A4: RaiseException.KERNEL32(?,?,?,00A2068A,?,00AD1444,?,?,?,?,?,?,00A2068A,00A01129,00AC8738,00A01129), ref: 00A23304
                                                                                                                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00A20685
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                            • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4f3d635976cb7d1786940f53d8bf24d13d4e85e0ce13f72ae62115ca09284cb2
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 367688f4346185c3cf79a5205a466dc388effbb69bf0764e103ce6940c60ddbb
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f3d635976cb7d1786940f53d8bf24d13d4e85e0ce13f72ae62115ca09284cb2
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5F0C23490021DBBCF04B7ACF946DEE7B6C6E00354B604535B824D6593EF75DA65C6C0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A01BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00A01BF4
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A01BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00A01BFC
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A01BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00A01C07
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A01BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00A01C12
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A01BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00A01C1A
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A01BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00A01C22
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A01B4A: RegisterWindowMessageW.USER32(00000004,?,00A012C4), ref: 00A01BA2
                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00A0136A
                                                                                                                                                                                                                                                                                                                                            • OleInitialize.OLE32 ref: 00A01388
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000), ref: 00A424AB
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8fa47585e86ba49f98233c5e4d3a14d7d8f574c3d090f2f74795a566ffff9cc2
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c87d053c80840732456209aabc0b01ae1909ea73c51b31732c3577f3c8af908a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8fa47585e86ba49f98233c5e4d3a14d7d8f574c3d090f2f74795a566ffff9cc2
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0718BB4A12304AFC784EFF9BA456993BE1FB89354754826BD41BC73A2EB384442CF51
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A03923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00A03A04
                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00A6C259
                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?), ref: 00A6C261
                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00A6C270
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0bd6369bcaa68d0f2f1a3f17f33334f6e8940371c1eafa8bb69316192e8ae4b0
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d63afa22550d45b5d86e4fc41deaf59edba9e585cc9dfd2e61bdfc22742088e2
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0bd6369bcaa68d0f2f1a3f17f33334f6e8940371c1eafa8bb69316192e8ae4b0
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7331C370A04344AFEB22DFB488A5BE7BBFC9F06314F00049AD6EA97241C7745A85CB51
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000,00000000,?,?,00A385CC,?,00AC8CC8,0000000C), ref: 00A38704
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00A385CC,?,00AC8CC8,0000000C), ref: 00A3870E
                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00A38739
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2434f71c894c25b0831c346bf7a39889eaeaf0552f31f72b64b77810e43bbe06
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d003ac3d34d1d1b2258ec764d9119dcffc71e57fd258b6187af31ce948dab4df
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2434f71c894c25b0831c346bf7a39889eaeaf0552f31f72b64b77810e43bbe06
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5014E32A0572017D634A378AA47B7E77594B82774F39011AF8158F1D2DFA8CC819150
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 00A0DB7B
                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00A0DB89
                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A0DB9F
                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(0000000A), ref: 00A0DBB1
                                                                                                                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,?,?), ref: 00A51CC9
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: efc1006eb2c205f07141f35f7cc43fdeef9c856ff20856cb444c778d058ccfdc
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cc4cd7a467ef15d463a3680325714ec18b1c711850a6e9849b93d1ba902e0e30
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: efc1006eb2c205f07141f35f7cc43fdeef9c856ff20856cb444c778d058ccfdc
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DCF0FE316443849BE730DBE09C89FEA73ADEB85711F504A1AE65A970D0DB309489DB25
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00A117F6
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                            • String ID: CALL
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 531d08421f9f49ab7778f0e53cf62c034a40e8fbead4acdce04ca54826b9f485
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 443232628dff59a4adad29b273aafec6707e8138955d8da7baa7df5cf4d2638b
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 531d08421f9f49ab7778f0e53cf62c034a40e8fbead4acdce04ca54826b9f485
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5228C706083419FC714DF14C580BAABBF2BF85314F64895DF9968B3A1D735E885CB92
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(?), ref: 00A42C8C
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A03AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A03A97,?,?,00A02E7F,?,?,?,00000000), ref: 00A03AC2
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A02DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00A02DC4
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                            • String ID: X
                                                                                                                                                                                                                                                                                                                                            • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: afa868059812207867841be80b9a3683d9832070ee2b0675c9a4e0e5940156d6
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ffb88907bf82efbd0f65d6fc680176a835dc291e998e24cdf0ef4dd8e868a1ab
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: afa868059812207867841be80b9a3683d9832070ee2b0675c9a4e0e5940156d6
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7621A571A0025C9FCF01EF94D949BEE7BFCAF49314F00405AE405AB281DBB45A898F61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00A03908
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 82df8420eac3355da1fd49e73e1b164ec6f5a86042d14b18b3e59456badafd7d
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2b04cc4bab64a189971fda547cc30ab93150df857524d6116e327c4227e83765
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 82df8420eac3355da1fd49e73e1b164ec6f5a86042d14b18b3e59456badafd7d
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C931C3756057059FD760DF64E884797BBF8FB49308F00096EF59A87280E771AA48CB52
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 00A1F661
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A0D730: GetInputState.USER32 ref: 00A0D807
                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00A5F2DE
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f8c219f56f3e970220d4c5c5c87df302f6230ef125a122ccd1c1a8ef60cabe41
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: afb730434a9b242ab5946043b36dab6f9045a8c8aa6547cc0b1660a18baa7af7
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f8c219f56f3e970220d4c5c5c87df302f6230ef125a122ccd1c1a8ef60cabe41
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57F082312406059FD310EFA5E945B5AB7E4FF49761F00006AE85EC73A0DB70BC00CB90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00A0BB4E
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dc738d7f24684fc4de6dba62ccb773bbea87c36a32ed38d739fa940eab318ef3
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dc9bb8fdad118009101db8e4f8cef920027d5073e1264be89f394108f4b68412
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc738d7f24684fc4de6dba62ccb773bbea87c36a32ed38d739fa940eab318ef3
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB32AB34A00209AFDB24CF54DA94FBEB7B5FF44350F14805AED16AB2A1C774AD85CBA1
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2f7d24a86c0b8de758805ada93442e2d60283b14e7d9400de8a933cdd94c8fdd
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6dea63f5fcfbe1bfdae3acc96d3aaeabc849c585a78dd538dbdb0850ead3df57
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f7d24a86c0b8de758805ada93442e2d60283b14e7d9400de8a933cdd94c8fdd
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F931F6762003088FCB359F18E455B39B3B1AFA1753F24483DE5895A9D2C739AC81DB53
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A04E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00A04EDD,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04E9C
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A04E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00A04EAE
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A04E90: FreeLibrary.KERNEL32(00000000,?,?,00A04EDD,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04EC0
                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04EFD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A04E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00A43CDE,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04E62
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A04E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00A04E74
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A04E59: FreeLibrary.KERNEL32(00000000,?,?,00A43CDE,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04E87
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6dbbd94a9f81de633b3a1073c944fd0fc8d4d2eaaecc9b27d007d07c18ed3b5b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 51af687baab1a4e265d43a19a9ccde6316dee1904ea769521e1c3d6f09c06a2e
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6dbbd94a9f81de633b3a1073c944fd0fc8d4d2eaaecc9b27d007d07c18ed3b5b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D11E7B261020AABDF14FF74EE02FED77A5BF44B11F10842DF642A61C1DEB09A459B50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6067391b432d3a65a3503174865d37e02bb296c47430cdffa929088eed8ed083
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8caa7f04de6f9bca9a4e606dd1f22b824634d11c0e2dbac7f9453d4c0d02c4e3
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6067391b432d3a65a3503174865d37e02bb296c47430cdffa929088eed8ed083
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1311187590420AAFCF15DF58E94199A7BF5EF48314F104059F809AB312DB31DA11CBA5
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A34C7D: RtlAllocateHeap.NTDLL(00000008,00A01129,00000000,?,00A32E29,00000001,00000364,?,?,?,00A2F2DE,00A33863,00AD1444,?,00A1FDF5,?), ref: 00A34CBE
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3506C
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b2c24828e38c2ed506c9e865214fb86f48b376f2cf44834c5af2dc373c3923db
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C80126726047046FE3258F69D881A5AFBE8FB8A370F25052DF18483280EA31A905C7B4
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9c3f92c0cf512e1e242c298e024df341261f17db75382bc530039d325ca09794
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4F0F432511A309AD6317B6DBE05B5A33A89F52331F100735F420921D2DB78E84186A5
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,00A01129,00000000,?,00A32E29,00000001,00000364,?,?,?,00A2F2DE,00A33863,00AD1444,?,00A1FDF5,?), ref: 00A34CBE
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5b3aa29fae8fe67d7b2279643040e8ba6611307cb3af66efa0a6ca550fd9b0c6
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7d8ede30a5df55f3ae94b2d896cce3c0afe41a6f439cba7269bd02396d5b5e7c
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5b3aa29fae8fe67d7b2279643040e8ba6611307cb3af66efa0a6ca550fd9b0c6
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53F0E93160773467DB215F66AD05B5A3798FF497B0F155122F815AA191CE70FC0246E0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,00AD1444,?,00A1FDF5,?,?,00A0A976,00000010,00AD1440,00A013FC,?,00A013C6,?,00A01129), ref: 00A33852
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cd0c2e17f553a931beaea1b13148318f31d99ff627ab20c1806e71635e7b3b5f
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d37f692ec18d1e0c89c1b403ea44a783e591a11daedd38ab7867de807c1cf630
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd0c2e17f553a931beaea1b13148318f31d99ff627ab20c1806e71635e7b3b5f
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2BE0E53310A234A6EE212BBBAD01B9A3758AF427B0F150131BC05964A0CB10DD0282E4
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04F6D
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bcd698012414aab0a16743f9e20448beabcbf941588a844c61eaea7e708b78df
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 30e5c6b6026c9c4e361b247a51ccda9b7bdc998689cf44964cfe998392076551
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bcd698012414aab0a16743f9e20448beabcbf941588a844c61eaea7e708b78df
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19F015B1505756CFDB349F64E590822BBF4BF187293208A7EE3EA82661CB319884DB10
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 00A92A66
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 06af40955b21c9d79bca324f5748dcafc30626cffd1c51e867fa414b5640c1f1
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5742a2ea5337e2ad3c3cfc3f8a09eb64738c83dcf9b9fcc8c00db6543f1cd32c
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 06af40955b21c9d79bca324f5748dcafc30626cffd1c51e867fa414b5640c1f1
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A7E04F77354116BACB14EB30DC809FA73ECEF643D57104536AC1AC2500DB30999687A0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00A0314E
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8030a9e13c90cdb1391101e6ada44d34f8de96120fc72302482f7f9c95506d11
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d39509ee77e71bd884e84eaca8c56dd39f8038d8bbc0b0f344748ca9b425c1f6
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8030a9e13c90cdb1391101e6ada44d34f8de96120fc72302482f7f9c95506d11
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5F0A770A00318AFEB92DB64EC497D57BFCA701708F0000E6A5499A181DB705789CF41
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00A02DC4
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A06B57: _wcslen.LIBCMT ref: 00A06B6A
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5d703ea8bf90543facfa8116502e7f305ad687cd8a6f8e6587797f27bb9d3e21
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6566185803e67556612a276c8b51820e0020f7912491c16ce22cd429194f0c0b
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5d703ea8bf90543facfa8116502e7f305ad687cd8a6f8e6587797f27bb9d3e21
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93E0CD76A001245BC710E7989C05FDA77DDDFC8794F040072FD09D7248DD60AD858550
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A03837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00A03908
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A0D730: GetInputState.USER32 ref: 00A0D807
                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00A02B6B
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A030F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00A0314E
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f79668663c83600b876434a870513adbcc10b4a3d28eed80dd090c4bf4f70a8b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 281d8908d99a624cb637db702ff15ba656ad4474175c1c60e6a16643bf189cc0
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f79668663c83600b876434a870513adbcc10b4a3d28eed80dd090c4bf4f70a8b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 05E086A370425C17CA04FBB4BA5657EB75D9BD1351F40597FF143472E3CE24454A4352
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNELBASE(00000000,00000000,?,00A40704,?,?,00000000,?,00A40704,00000000,0000000C), ref: 00A403B7
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0d4687b2d4b67b0e94d824b2ab355ba9286de293a4fb9186fba886160762f728
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 03c36797434889da4b155c260a1187f76be99695321f7e6a61d8c5ae7b4b0695
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d4687b2d4b67b0e94d824b2ab355ba9286de293a4fb9186fba886160762f728
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78D06C3214010DBBDF028F84DD06EDA3BAAFB48714F114100BE1856020C732E822AB94
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00A01CBC
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0de6675b339ad696392807a2094aefe15ab961f5d46b6328003357881d2308f0
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 59097b5840b3358e49b4d7c9daea18973e2846f5b55eaa61ad691f6ae073eab7
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0de6675b339ad696392807a2094aefe15ab961f5d46b6328003357881d2308f0
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2AC092363C1304AFF214CBC4BC4EF107764A358B14F448003F60AA95E3C7A22822EB50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00A9961A
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00A9965B
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00A9969F
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00A996C9
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00A996F2
                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00A9978B
                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000009), ref: 00A99798
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00A997AE
                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000010), ref: 00A997B8
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00A997E9
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00A99810
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001030,?,00A97E95), ref: 00A99918
                                                                                                                                                                                                                                                                                                                                            • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00A9992E
                                                                                                                                                                                                                                                                                                                                            • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00A99941
                                                                                                                                                                                                                                                                                                                                            • SetCapture.USER32(?), ref: 00A9994A
                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00A999AF
                                                                                                                                                                                                                                                                                                                                            • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00A999BC
                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00A999D6
                                                                                                                                                                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 00A999E1
                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00A99A19
                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00A99A26
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 00A99A80
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00A99AAE
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00A99AEB
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00A99B1A
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00A99B3B
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00A99B4A
                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00A99B68
                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00A99B75
                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00A99B93
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 00A99BFA
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00A99C2B
                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00A99C84
                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00A99CB4
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00A99CDE
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00A99D01
                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00A99D4E
                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00A99D82
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19944: GetWindowLongW.USER32(?,000000EB), ref: 00A19952
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00A99E05
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e91c13b753cb77cdbd5f56554bdfaf4dcf149e3d6b7975a7be2e34d1a199da97
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3796936e9d7cf018c011c0c15892c0b46a120e98897f48e4c6c46c06b9d3001e
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e91c13b753cb77cdbd5f56554bdfaf4dcf149e3d6b7975a7be2e34d1a199da97
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91427C35304241BFDB24CF68CD94AABBBE5FF49720F14061EF699872A1DB31A891CB51
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00A948F3
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00A94908
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00A94927
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00A9494B
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00A9495C
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00A9497B
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00A949AE
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00A949D4
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00A94A0F
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00A94A56
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00A94A7E
                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00A94A97
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00A94AF2
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00A94B20
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00A94B94
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00A94BE3
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00A94C82
                                                                                                                                                                                                                                                                                                                                            • wsprintfW.USER32 ref: 00A94CAE
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00A94CC9
                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 00A94CF1
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00A94D13
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00A94D33
                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 00A94D5A
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                            • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 077aa13f170ccbfb2490aa7e90c6cb2453e0fe8fe3f10e3209f6c3465d75d543
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bea6ee4040a9b7e767055bba1ea168c7e1979756aa8fd93c906e64e85412a857
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 077aa13f170ccbfb2490aa7e90c6cb2453e0fe8fe3f10e3209f6c3465d75d543
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E12CE71700255ABEF248F68CC49FAE7BF8AF49710F14412AF516EB2E1DB789942CB50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00A1F998
                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00A5F474
                                                                                                                                                                                                                                                                                                                                            • IsIconic.USER32(00000000), ref: 00A5F47D
                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000009), ref: 00A5F48A
                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00A5F494
                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00A5F4AA
                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00A5F4B1
                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00A5F4BD
                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 00A5F4CE
                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 00A5F4D6
                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00A5F4DE
                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00A5F4E1
                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A5F4F6
                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00A5F501
                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A5F50B
                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00A5F510
                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A5F519
                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00A5F51E
                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A5F528
                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00A5F52D
                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00A5F530
                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00A5F557
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 88e347983c4b528930669197f2242818e207fd99801dee1f0c662ba4c333fa09
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 68c9170181f9d94a10e578f751e1eb8cdd7ee14d2c9f42308a0e4ab92786274e
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 88e347983c4b528930669197f2242818e207fd99801dee1f0c662ba4c333fa09
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B315371B802187FEB20ABF55C49FBF7E7DEB44B61F110426FA04E61D1DAB15D01AA60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A616C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00A6170D
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A616C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00A6173A
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A616C3: GetLastError.KERNEL32 ref: 00A6174A
                                                                                                                                                                                                                                                                                                                                            • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00A61286
                                                                                                                                                                                                                                                                                                                                            • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00A612A8
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00A612B9
                                                                                                                                                                                                                                                                                                                                            • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00A612D1
                                                                                                                                                                                                                                                                                                                                            • GetProcessWindowStation.USER32 ref: 00A612EA
                                                                                                                                                                                                                                                                                                                                            • SetProcessWindowStation.USER32(00000000), ref: 00A612F4
                                                                                                                                                                                                                                                                                                                                            • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00A61310
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A610BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00A611FC), ref: 00A610D4
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A610BF: CloseHandle.KERNEL32(?,?,00A611FC), ref: 00A610E9
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                            • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                            • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 014f3b8d26bd5c498267238d70249ebdd38ab00a1bbc696943473b93c8538d78
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 82802d046cc1d5d7bdc951cd94582154360f68a82fcd2e4928deba59f098a624
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 014f3b8d26bd5c498267238d70249ebdd38ab00a1bbc696943473b93c8538d78
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1081ACB1A00208AFDF21DFA4DD49FEE7FB9EF04704F18412AFA11A61A0DB718945CB21
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A610F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00A61114
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A610F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A61120
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A610F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A6112F
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A610F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A61136
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A610F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00A6114D
                                                                                                                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00A60BCC
                                                                                                                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00A60C00
                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00A60C17
                                                                                                                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00A60C51
                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00A60C6D
                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00A60C84
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00A60C8C
                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00A60C93
                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00A60CB4
                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00A60CBB
                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00A60CEA
                                                                                                                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00A60D0C
                                                                                                                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00A60D1E
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A60D45
                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00A60D4C
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A60D55
                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00A60D5C
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A60D65
                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00A60D6C
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00A60D78
                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00A60D7F
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A61193: GetProcessHeap.KERNEL32(00000008,00A60BB1,?,00000000,?,00A60BB1,?), ref: 00A611A1
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A61193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00A60BB1,?), ref: 00A611A8
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A61193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00A60BB1,?), ref: 00A611B7
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 41c5bf07fedcd47d9aa570c647570a40ef293943d742f5a40d21e3b4f0abfb57
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c8c94d140490d13fae205c7829b31506447b81d1d39aac262cddd7bb91d3851d
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 41c5bf07fedcd47d9aa570c647570a40ef293943d742f5a40d21e3b4f0abfb57
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 90715A72A0021AEFDF10DFE4DC44FAFBBB8BF05310F144616E915A6191DB71AA46CBA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • OpenClipboard.USER32(00A9CC08), ref: 00A7EB29
                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000D), ref: 00A7EB37
                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000D), ref: 00A7EB43
                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 00A7EB4F
                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00A7EB87
                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 00A7EB91
                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00A7EBBC
                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(00000001), ref: 00A7EBC9
                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(00000001), ref: 00A7EBD1
                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00A7EBE2
                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00A7EC22
                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000F), ref: 00A7EC38
                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000F), ref: 00A7EC44
                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00A7EC55
                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00A7EC77
                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00A7EC94
                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00A7ECD2
                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00A7ECF3
                                                                                                                                                                                                                                                                                                                                            • CountClipboardFormats.USER32 ref: 00A7ED14
                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 00A7ED59
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2caa1c452baf6b7d276faa9b572c7bd459ce0945142848585f5c1e9e88e784a0
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f4b48c8c64bb1827f052ff54f614680822f35a4eb30b03fcbeafafe2aeef3b1f
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2caa1c452baf6b7d276faa9b572c7bd459ce0945142848585f5c1e9e88e784a0
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BB61E2352042059FD310EF64DD84F6A7BE8AF88714F04C59AF55A872A2DF30DD06CBA2
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00A769BE
                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00A76A12
                                                                                                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00A76A4E
                                                                                                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00A76A75
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00A76AB2
                                                                                                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00A76ADF
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7f688fbaabb438be620e3c4c53b7c2813290f2e308a150396708ad5d30309272
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ab5b96af7c2bb8b89f1d8b5c09ce0fc754a8eee1510ad17d83a7a2e3c052e2fc
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7f688fbaabb438be620e3c4c53b7c2813290f2e308a150396708ad5d30309272
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46D14071508344AEC710EBA4DD81EABB7ECAF88704F44491DF589D6191EB74EA48CB62
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,771A8FB0,?,00000000), ref: 00A79663
                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00A796A1
                                                                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,?), ref: 00A796BB
                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00A796D3
                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00A796DE
                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00A796FA
                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00A7974A
                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(00AC6B7C), ref: 00A79768
                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A79772
                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00A7977F
                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00A7978F
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9c85cb2f6af36f5be921f5fba0d05e5380121cd7e9793d05a9bc83e5e9f73d85
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8782566e2d4e40dfffba7549a72c7fded9ed8d80de69308d6c5494541addf8e7
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c85cb2f6af36f5be921f5fba0d05e5380121cd7e9793d05a9bc83e5e9f73d85
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D319132641619BBDB14EFB4EC49EDF77ACAF09320F10C567E819E2190EB30DD458A24
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,771A8FB0,?,00000000), ref: 00A797BE
                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00A79819
                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00A79824
                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00A79840
                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00A79890
                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(00AC6B7C), ref: 00A798AE
                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A798B8
                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00A798C5
                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00A798D5
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00A6DB00
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: de82891dde68eacba4051e9672878fa5605e46b5f0a0be35db3ca6eddff377a0
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 408d5e6d0a3d2db329299921105107be86ee06ea27ee109cd17b14c9b404e570
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: de82891dde68eacba4051e9672878fa5605e46b5f0a0be35db3ca6eddff377a0
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75319232641A19BADB10EFB4EC48ADF77ACAF06320F14C5A7E818A2190DB30DD458B65
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00A8B6AE,?,?), ref: 00A8C9B5
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8C9F1
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8CA68
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8CA9E
                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A8BF3E
                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00A8BFA9
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00A8BFCD
                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00A8C02C
                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00A8C0E7
                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00A8C154
                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00A8C1E9
                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00A8C23A
                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00A8C2E3
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00A8C382
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00A8C38F
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 64d45a1606eaf632912d6e50c8ce5eb311c0ca631896620e9586992f15d45dfc
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b10af756255bc04c681f09170a71799d8b674ec8f413cb4103f5a9d6475e3950
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 64d45a1606eaf632912d6e50c8ce5eb311c0ca631896620e9586992f15d45dfc
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A024C71604200AFD714DF24C995E2ABBE5EF49318F18859DF84ACB2A2DB31ED46CF61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 00A78257
                                                                                                                                                                                                                                                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00A78267
                                                                                                                                                                                                                                                                                                                                            • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00A78273
                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00A78310
                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00A78324
                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00A78356
                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00A7838C
                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00A78395
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f92adc2c33add46c576893caaa4250a9455c7a4b97dd1ceaf0e9fc59508ba842
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9f9647d03d5cb6347370f647a1f15fa05edc008e296b7e9e93017e79f9f61b54
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f92adc2c33add46c576893caaa4250a9455c7a4b97dd1ceaf0e9fc59508ba842
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B617B726083059FC710EF64D9449AFB3E8FF89324F04892EF99987251DB35E945CB92
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A03AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A03A97,?,?,00A02E7F,?,?,?,00000000), ref: 00A03AC2
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6E199: GetFileAttributesW.KERNEL32(?,00A6CF95), ref: 00A6E19A
                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00A6D122
                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00A6D1DD
                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00A6D1F0
                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 00A6D20D
                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A6D237
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00A6D21C,?,?), ref: 00A6D2B2
                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?), ref: 00A6D253
                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00A6D264
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 53c45586540e5dc3c8b9a729db3933a259dfb09b36ed2f62d75c3b1f4b7f9ad2
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cf15d13d552c6397f36c12c50bc8046a2165bd37a110cd98e86bd1a54fcbfebf
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53c45586540e5dc3c8b9a729db3933a259dfb09b36ed2f62d75c3b1f4b7f9ad2
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED616E31E0110DAFCF05EBE0DA929EEB7B9AF55340F208165E40277192EB316F09DB61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a040cf164879af114f4bd0ac4acaaa046e92f631c9d2fcbdae4e0c999429d129
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d3c94999622950d7402e0ff0a0b42703276a031d8f010414938b9865a329a6e7
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a040cf164879af114f4bd0ac4acaaa046e92f631c9d2fcbdae4e0c999429d129
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3841A335604611AFD720DF55E848F5ABBE5FF48328F14C49AE4198F6A2CB35EC42CB90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A616C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00A6170D
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A616C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00A6173A
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A616C3: GetLastError.KERNEL32 ref: 00A6174A
                                                                                                                                                                                                                                                                                                                                            • ExitWindowsEx.USER32(?,00000000), ref: 00A6E932
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                            • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4b9b211b5ab2929b5c1f032ae0103b807a6c36a445a9a7b6859badefda4782b1
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e81424ea23c5475c83394ae6ec424a7f55874f8d4ac7f179332625150f6712dd
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4b9b211b5ab2929b5c1f032ae0103b807a6c36a445a9a7b6859badefda4782b1
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3401D67B710211ABFB54E7B49C86FBBB37CAF14750F150822F912E21D1E9A15C4081A0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00A81276
                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00A81283
                                                                                                                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 00A812BA
                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00A812C5
                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00A812F4
                                                                                                                                                                                                                                                                                                                                            • listen.WSOCK32(00000000,00000005), ref: 00A81303
                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00A8130D
                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00A8133C
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 808bbcb5e3a172b1c11f6609cf6e70504726a9d6d636fe83f3c9a427e18501fa
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bba3b30be8bb6ad7fee0353ffeaba8c2a91a2e72e9bfd151660af15577c2aa18
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 808bbcb5e3a172b1c11f6609cf6e70504726a9d6d636fe83f3c9a427e18501fa
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4141A4316002009FD710EF64D588B69BBE9FF46328F188199D8568F2D6D771ED82CBE1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3B9D4
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3B9F8
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3BB7F
                                                                                                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00AA3700), ref: 00A3BB91
                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00AD121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00A3BC09
                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00AD1270,000000FF,?,0000003F,00000000,?), ref: 00A3BC36
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3BD4B
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 337d2ba9d7d35c2eefe436f37753afd75ab74d05a550daa4bf07ec30a994ac65
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cc683b2ec0afd971cf16f4c8c46de76135f53e9973e88ea7eb524f9e9dc820f5
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 337d2ba9d7d35c2eefe436f37753afd75ab74d05a550daa4bf07ec30a994ac65
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D5C13671E14204AFCB20DF789D41BAABBBAEF45350F1441AAF695DB251EB308E42C770
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A03AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A03A97,?,?,00A02E7F,?,?,?,00000000), ref: 00A03AC2
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6E199: GetFileAttributesW.KERNEL32(?,00A6CF95), ref: 00A6E19A
                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00A6D420
                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 00A6D470
                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A6D481
                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00A6D498
                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00A6D4A1
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8af70b5ad411c1fbdaaccf335ce3c9274d3bf61e955d533b3bb076b441721b32
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c761fe50585831eeb19383369acf1d5d62247898e106155e963818a8e1d8dfad
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8af70b5ad411c1fbdaaccf335ce3c9274d3bf61e955d533b3bb076b441721b32
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6A317E31508349ABC304EF64D9959AFB7B8AEA1354F444A1EF4D5931D1EF30AE09CB63
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 05eea638af8c737b05cddd3958ab0c91e3e0b7198e137ee2e821e86d478a1139
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 72fe6640faeb1650dcb490c15d966699d615cb56d551334843da0872e9ff3513
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05eea638af8c737b05cddd3958ab0c91e3e0b7198e137ee2e821e86d478a1139
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B8C23A71E186298FDB25CF28DD407EAB7B5EB49305F1441EAE84DE7281E774AE818F40
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A764DC
                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00A76639
                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00A9FCF8,00000000,00000001,00A9FB68,?), ref: 00A76650
                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00A768D4
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                            • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 67f468ab27ba076d946293aaf95820a6f17c27749911ffbc99b5e2bf99e7769b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c20675d3c7d2bb5341c0db9faae39a46688f4571bc4b751a136ae612757c4049
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 67f468ab27ba076d946293aaf95820a6f17c27749911ffbc99b5e2bf99e7769b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B7D14971508705AFD304EF24D981A6BB7E8FF98704F00896DF5998B292DB70ED09CB92
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(?,?,00000000), ref: 00A822E8
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A7E4EC: GetWindowRect.USER32(?,?), ref: 00A7E504
                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00A82312
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00A82319
                                                                                                                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00A82355
                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00A82381
                                                                                                                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00A823DF
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 06615c6784dd480777fbdc51f32a617cc44cdbcd014d5f29498abab5b3fe0271
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 203801514e02d8e13ac83caba65dd5d7319090402c0f9c62c08b763b9d3e984b
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 06615c6784dd480777fbdc51f32a617cc44cdbcd014d5f29498abab5b3fe0271
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A331E372604315AFC720EF54C845F6BB7E9FF84710F00091AF9859B181DB34E909CB92
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00A79B78
                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00A79C8B
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A73874: GetInputState.USER32 ref: 00A738CB
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A73874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A73966
                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00A79BA8
                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00A79C75
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bd65ffd4c1822e3a9a6d5541a791ec5d36b58f3b12db4d6d84dc2a5efeb3cc77
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ce81f34bc8226e725baaf58b6617ed3107c54d36c69d32a26f3faafbb3e63233
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd65ffd4c1822e3a9a6d5541a791ec5d36b58f3b12db4d6d84dc2a5efeb3cc77
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B2415E7190060AAFCF15DFA4DD95AEFBBB8EF05310F24C156E409A2191EB309E84CF61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,?,?,?,?), ref: 00A19A4E
                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00A19B23
                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00A19B36
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cf28e923cfe8521f7856aa6d4cc752e5a525e17d1a84596a5250cabc659212a3
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a8a9e65be283d2df8af743040be4f942121dcbd2f323bd9aa55ea1a240e20ec4
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cf28e923cfe8521f7856aa6d4cc752e5a525e17d1a84596a5250cabc659212a3
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94A13A70208414BEE725DB3CADB8DFF36EDEF46381B14010AF802D6591CA359D8AD272
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00A8307A
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8304E: _wcslen.LIBCMT ref: 00A8309B
                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00A8185D
                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00A81884
                                                                                                                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 00A818DB
                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00A818E6
                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00A81915
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dc1fde3901f8495dd6e46e88eb8c9ddd88af724c4410cdb08c4998d48d5d44d6
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 93c76d8c61df6a59e72af3c6e88f902f62194c04e0702dc9f6adc82254ac4ebb
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc1fde3901f8495dd6e46e88eb8c9ddd88af724c4410cdb08c4998d48d5d44d6
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0451C671A00204AFDB10EF64D986F6A77E5AB44718F048498F9065F3D3DB71AD82CBE1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f7f8a688b3e8a767d166d4319ccd2d9bf8e1fd7520de78c7b1e019c2c1650cde
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5a070d1f0d2e04be60df7504d3adbc50dc200f0380ff4a81dfabaae95c19d07e
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f7f8a688b3e8a767d166d4319ccd2d9bf8e1fd7520de78c7b1e019c2c1650cde
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4121A4317806125FDB208F2AD884F6A7BE5EF95325F198069E846CB351DB71EC42CB90
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: edc4f238927e8856accc07e524383143250b972c5052221f58cd80aa3ba61a76
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: de6f712b2687357583e77d70d9b9a218ddf61e512383a0c94a65706ce9e2bf47
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: edc4f238927e8856accc07e524383143250b972c5052221f58cd80aa3ba61a76
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EAA2B074E0061ECBDF24CF58D8407AEB7B1BF84310F2481AAE855AB285EB759D81CF95
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00A6AAAC
                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080), ref: 00A6AAC8
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00A6AB36
                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00A6AB88
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9a3baf302f12c1989412153bb6e36dd0a2bbf6bc06fca394b77cc8a24574a760
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 70b33c26155c41b25e59f7032e3c27d8a90bb76fca780f962c5419d4d4ff4da2
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9a3baf302f12c1989412153bb6e36dd0a2bbf6bc06fca394b77cc8a24574a760
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D31F430A40648AEFB35CB658C05BFE7BBAEB65320F04421BF591A61D1D7758D81CB62
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,?,00000400,?), ref: 00A7CE89
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 00A7CEEA
                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000), ref: 00A7CEFE
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 58ec462610557f04b89fdad6e36406f6898a850384882e3844fa6763b5850b03
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d72aceda207dcb840fe8e5db94f25cff25c327f7417f405239877efd97e1c41b
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 58ec462610557f04b89fdad6e36406f6898a850384882e3844fa6763b5850b03
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F219AB1600705ABEB20DFA5DD48BA7B7F8EB40364F10C42EE54A92151EB70EE458B64
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00A682AA
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                            • String ID: ($|
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7f895db7abbd7a3e119782d54fdd5247b9b28af447bc4d49a571b1b9f17393d5
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 16cfa3c30f9a02ef9e1ef5d5589739212289e2196a6812f0e7fa3049fbb41920
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7f895db7abbd7a3e119782d54fdd5247b9b28af447bc4d49a571b1b9f17393d5
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B7323574A00605DFCB28CF59C080AAAB7F4FF48710B15C56EE59ADB3A1EB74E981CB40
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00A75CC1
                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00A75D17
                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(?), ref: 00A75D5F
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f8a680d2b511c6bcc0d2ef5d6552ab7cfca9c4c0be6b71830f40abfa8d0dcaef
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 01ff93a2070f710ce1475974ccf74431c687a5b3e87ce893c82544b9367b2529
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f8a680d2b511c6bcc0d2ef5d6552ab7cfca9c4c0be6b71830f40abfa8d0dcaef
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C4519874A04A019FC714CF28D894A9AB7E4FF09324F14855EE95A8B3A2DB70FC04CB91
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 00A3271A
                                                                                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00A32724
                                                                                                                                                                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 00A32731
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7713b1f5f60894e0394c2c73d76a76ea6c011e84e9648a57828367c3ecbd8f6a
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 81758ca0a71427e773f9808ce0d6a4fe4e61bc68011f750a0e1def995949f012
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7713b1f5f60894e0394c2c73d76a76ea6c011e84e9648a57828367c3ecbd8f6a
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3931B774911228ABCB21DF68DD89BDDB7B8BF08310F5041EAE81CA7261E7309F818F45
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00A751DA
                                                                                                                                                                                                                                                                                                                                            • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00A75238
                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 00A752A1
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8cc925b51fd3d574ce22d5148f126bc43c532a361eec6935cec576088942bd8e
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 96ec4b32ac6f2f6e4b3d7101ff553530f550592a113f720787b3e165b273d8ec
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8cc925b51fd3d574ce22d5148f126bc43c532a361eec6935cec576088942bd8e
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B313075A00518DFDB00DF94D884EEDBBB4FF49314F148099E909AB3A2DB71E856CB91
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00A20668
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00A20685
                                                                                                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00A6170D
                                                                                                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00A6173A
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00A6174A
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1d72fec4ec7121026bbcc8d63a619d245e442d31c8553e38c1ce68d9e8ffe0a5
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cafab7c012290eb4c5e0f622d441ddaf9217efa06ab582967898ffce393c76eb
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d72fec4ec7121026bbcc8d63a619d245e442d31c8553e38c1ce68d9e8ffe0a5
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D1191B2504304AFD718DF54EC86DABBBB9EB44764B24852EE05657641EB70BC418B60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00A6D608
                                                                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00A6D645
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00A6D650
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5ea5cd7c6dce21e6b2a79d177525ca7337dbde20eacd7a1a11e0ee985318b88e
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ac9f3fe9b2170a0bc570e220fc66162fdef2d61850da9a04a7a1b0f2e1604a62
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ea5cd7c6dce21e6b2a79d177525ca7337dbde20eacd7a1a11e0ee985318b88e
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 92115E75E05228BFDB10CF99DC45FAFBBBCEB45B60F108116F904E7290D6704A058BA1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00A6168C
                                                                                                                                                                                                                                                                                                                                            • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00A616A1
                                                                                                                                                                                                                                                                                                                                            • FreeSid.ADVAPI32(?), ref: 00A616B1
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3f6f2c7a4ad22cd8067cb67ceff4b42224f498dbd45613d54a3d5d41ea9c1bea
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bef22bac277665b4ddaa0c2da8afc33ffd77a0cc0b805f2c048d5d5bd0361bb4
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f6f2c7a4ad22cd8067cb67ceff4b42224f498dbd45613d54a3d5d41ea9c1bea
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82F0F475A50309FBDF00DFE4DD89AAEBBBCEB08614F504565E501E2191E774AA448A50
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID: /
                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: faa9f00f5286fd2e4aeea13a418b4a7fb511aa897b3070159a76abff94784bdd
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bd8598bb8935783dcd53fd4b1a5a583f1b3f52cb1af926b7b2d56d35a5722ba7
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: faa9f00f5286fd2e4aeea13a418b4a7fb511aa897b3070159a76abff94784bdd
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 76413B765002196FCB20EFB9DC49EBBB7B8EB84324F104269F915EB180E670AD41CB50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetUserNameW.ADVAPI32(?,?), ref: 00A5D28C
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                            • String ID: X64
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5ee545017074bcae45b77ad35fab3d917c6e5ee2944ef94992ee6d22a4ffddfb
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 347d2718970737e2d56fb52caff8ad8fd72409345c49f9bf3566ceb7775e59ac
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ee545017074bcae45b77ad35fab3d917c6e5ee2944ef94992ee6d22a4ffddfb
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7FD0CAB480112DEECBA0CBA0EC88DDEB3BCBB08306F100292F506A2000DB7096898F20
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ae1d8de887f9af6c63cc42d0b1aff3a5a8ea30e897983a1cfacfe6d47d98466f
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4021E71E002299FDF14CFADD9806ADFBF1EF48324F254169D919E7344D731AA418B94
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00A76918
                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00A76961
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ad94bd443d98613fdbd439cc15a8a376ecb9a1feebfcd0dbe0a1df5f590e3edb
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7d8dd749b2cdee99030c06fa98fed89ee74d4d463beaf497ee4df6d4f3b5ac28
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ad94bd443d98613fdbd439cc15a8a376ecb9a1feebfcd0dbe0a1df5f590e3edb
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 501190716046019FC710DF69D884B16BBE5FF85328F14C6A9E5698F6A2CB30EC45CB91
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00A84891,?,?,00000035,?), ref: 00A737E4
                                                                                                                                                                                                                                                                                                                                            • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00A84891,?,?,00000035,?), ref: 00A737F4
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a229ebea0a2e28f66e1274f9c52aef577151e578953068837c79c5dfc3f0c763
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c991a245bfd32c89a9b6ecf0b11cf528df9a5edbeedf6910bde9d09a0c3a6431
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a229ebea0a2e28f66e1274f9c52aef577151e578953068837c79c5dfc3f0c763
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19F0E5B17042282AEB20A7A69D4DFEB7BAEEFC4771F004166F509D2281D9609945C6B0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00A6B25D
                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(?,75A4C0D0,?,00000000), ref: 00A6B270
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4f62fcc3e55e0973ec466033a65d74dc1ffa8723120befb3c5fa830a138cbb78
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 22a3c702433179d98331e9469d7fedb767e5eb2e33b6bfba126c508635076559
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f62fcc3e55e0973ec466033a65d74dc1ffa8723120befb3c5fa830a138cbb78
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F3F06D7090428DABDB05CFA0C805BEE7BB0FF04315F00800AF951A5192C77982019FA4
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00A611FC), ref: 00A610D4
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00A611FC), ref: 00A610E9
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b6d0b1f7d46b9a74aba52627a7c837746ee7b7049e114a140b99f5b675374474
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2503733a2e14bf1a104174b96e85aeaf9168eee7867e27c2abc26fd1fc2867b7
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b6d0b1f7d46b9a74aba52627a7c837746ee7b7049e114a140b99f5b675374474
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0FE04F32008640AEEB252B51FD05EB77BA9EB04320F14882EF5A5804B1DF626CE0DB10
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            • Variable is not of type 'Object'., xrefs: 00A50C40
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 210ddb886ab4cc3a01d7ad04be8cf1c61fc7e445e4fe811b770dea698428b4ca
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f9ad4a61b45dac28938f3ec9d4ba142203652b07f4180ddefe91cf6ba7e3a797
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 210ddb886ab4cc3a01d7ad04be8cf1c61fc7e445e4fe811b770dea698428b4ca
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E932AA7090021CDBDF14DF90E991EEDB7B5BF05314F208259E806AB2D2DB35AE4ACB61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00A36766,?,?,00000008,?,?,00A3FEFE,00000000), ref: 00A36998
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 892d1cc29c31286d0412567438c41c851415fdcccff6685a6562a879bdc5989f
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 72197074161b3fda627a2718e9ee361849ab5f6b6f50a4c121101b44659bb75b
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 892d1cc29c31286d0412567438c41c851415fdcccff6685a6562a879bdc5989f
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94B11771610609AFD719CF28C48AB657BB0FF49364F29C658F899CF2A2C735E991CB40
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4bafa4c74f206d1001e9561f3f0a18dcbd3bb02d6ca7d0503a873e4fb53d82d7
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 709b777902c7062dfc75fc9365ed15f57095e3d2271b5b80eec599a5cdf6d0ac
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4bafa4c74f206d1001e9561f3f0a18dcbd3bb02d6ca7d0503a873e4fb53d82d7
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C3127E75A10229DFDB14CF58C9806EEB7F5FF48310F14819AE849EB255EB349A85CBA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • BlockInput.USER32(00000001), ref: 00A7EABD
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d590014e92ea3ce0cbf839b378c9a304ef6d77101119feb1347cb1527037c55a
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3fffc177f0480c529af6dc68129b7a1ebb333f94d5d98d0f013e0820e37bc7f9
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d590014e92ea3ce0cbf839b378c9a304ef6d77101119feb1347cb1527037c55a
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 43E01A312102049FC710EF59E904E9AB7E9AF987B0F00C456FD4AC7291DA70A8418BA1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00A203EE), ref: 00A209DA
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 03c5ebeebb505a73403c4755c212c92274d716d063093cb84834dcaf5533da5b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b25d9550704e17ee3b78264013852b7410dcbc45927524f751f9c67a0e4a7471
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 03c5ebeebb505a73403c4755c212c92274d716d063093cb84834dcaf5533da5b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7e0900dcf94dfc432b0c39211e04a348e422927046d3c8accb176417e24a691d
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2051657160D7355BDB38877CBA5ABBE23E99B02340F180539E982D7282CA15EFC1D352
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 867c22394bd36280889705be10a4cf30a4d1107b52c0c5b9263e2e6b3f5fc1f4
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cf134811c8c2222e6372aceafef5df2de945b4b97fea2301750fbfe21172324f
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 867c22394bd36280889705be10a4cf30a4d1107b52c0c5b9263e2e6b3f5fc1f4
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0321361D29F024DD7379638C82233AA649AFB73C5F15D727F81AB5DA6EB29C4C34200
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 83fc195d1a1998d543aaff46c728361404ddae1b71b161f8cdba876c4e32a19b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 407976d5d7f55fb1a2abea5409aa0057d8ff30271969e026d35de61db8e245dd
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 83fc195d1a1998d543aaff46c728361404ddae1b71b161f8cdba876c4e32a19b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1322732A003158FDF28CB69C4906BD7BB1FB45372F298166DC49DB699E234DD89DB80
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 88346f6ae383d99f85bb615fb531c81f24c87a7191b71de21d96c7685bc1b2b7
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 593bad9e3c634257f4afefd47939a7fa6ebe28779bc0c3d9c3d8a997b9063c61
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 88346f6ae383d99f85bb615fb531c81f24c87a7191b71de21d96c7685bc1b2b7
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BF22BF74E04609DFDF14CFA4D981AAEB3F6FF44300F244629E816AB292EB35AD55CB50
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e882a93ae521d910821453b38311fa07e34c9ea97c1e9ee07ba630415c661205
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3a333357dc28fc112ee46b2bdf72d9da77d10267e0f3ac6e344d81fb358570a2
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e882a93ae521d910821453b38311fa07e34c9ea97c1e9ee07ba630415c661205
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B502C5B5E00209EFDF04DF54D981AAEB7B5FF44340F118169E8169B2D1EB31AE61CB91
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b4a5b5b0f33fcf2d458431d9d07772f011d0cbef9fcd8c5d437b35a51533afd0
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5a5da4b337ced77232686a5e9b0691c50b80514c685e859b36787f6ac9bc2c99
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b4a5b5b0f33fcf2d458431d9d07772f011d0cbef9fcd8c5d437b35a51533afd0
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D1B12321D2AF514DCB2396798831336F64CAFBB6D5F91D31BFC2678D62EB2286834140
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9f63f09eed24a604170686eff54e0a245e1433b68c9a9ae7aff67c06088004f9
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F59146725080B34ADB2D473EA57447EFFE15AA23A131A07BED4F2CA1C5FE24D954D620
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7e1e520df0ed3c38a0d789de0a25d670fdecc85d2b3dd7c26da806b825fed946
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B9153722090B359DB2D433D957453EFEE15A923A131A07BEE4F2CA1D5EE24C964E720
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c19ef142046ce809b5d94ee4eeb7d54e64f11c46b4b0399e15ef66394d47e176
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A59121722090B34ADB2D477EA57443EFFF15AA23A231A07BED4F2CA1C5FE2485549620
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 52144c55a5c3735529d48f3c121678d91d88ecf96de2cfe8a8ff28c48ca960ac
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 89cfa1fe507ba53a974280a90fd7f55e02b6e3b63650b5826a02fb4bf3129c6a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 52144c55a5c3735529d48f3c121678d91d88ecf96de2cfe8a8ff28c48ca960ac
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C661457120873996DF389B2CBAA6BBE23A5DF41750F20093AF843DB281DA15DF428355
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 39a3a0efe44d6d0ef0058cb215590d0cf3b383e254752051cd67706d68f81a83
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a8902d56ba2f3431143b4edeb6dd37adbcc52c4febd15d30e67f48633c04372a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 39a3a0efe44d6d0ef0058cb215590d0cf3b383e254752051cd67706d68f81a83
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A617A7560873957DE388B2C7951BBF2394EF42700F100979F843DB681DA16EF428B66
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e3a08d14102ee5b3585d34d173e957329c33639147aa5ffaf699d363cdb04fbc
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F48174726090B349DB6D473E957443EFFE15AA23A131A07BDD4F2CB1C1EE24CA54E660
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2a67bcc82d19ef5a1b258104fd8971417df9c54bda69be35bcc7ab96f72d81f4
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: df0c11b0af2253074080a84eb35774a917fc20208708876ddf2140d9bd33b1c0
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a67bcc82d19ef5a1b258104fd8971417df9c54bda69be35bcc7ab96f72d81f4
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B22193326216118BDB28CF79C82277A73E5A764310F19CA2EE4A7C37D0DE35A905CB90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00A82B30
                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00A82B43
                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32 ref: 00A82B52
                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00A82B6D
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00A82B74
                                                                                                                                                                                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00A82CA3
                                                                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00A82CB1
                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A82CF8
                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00A82D04
                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00A82D40
                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A82D62
                                                                                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A82D75
                                                                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A82D80
                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00A82D89
                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A82D98
                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00A82DA1
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A82DA8
                                                                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00A82DB3
                                                                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A82DC5
                                                                                                                                                                                                                                                                                                                                            • OleLoadPicture.OLEAUT32(?,00000000,00000000,00A9FC38,00000000), ref: 00A82DDB
                                                                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00A82DEB
                                                                                                                                                                                                                                                                                                                                            • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00A82E11
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00A82E30
                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A82E52
                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A8303F
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                            • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cc5dbec8f350ca4eb34878ee44529f1d8f58a04ca86a090964757f59875af7e2
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5fcbaf6f130b5423063d975f4884514cba3f98dfac21368e2df761ca957571b3
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cc5dbec8f350ca4eb34878ee44529f1d8f58a04ca86a090964757f59875af7e2
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B028075600208AFDB14DFA4DD89EAE7BB9FF48724F108159F915AB2A1DB70ED01CB60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00A9712F
                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00A97160
                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00A9716C
                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,000000FF), ref: 00A97186
                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00A97195
                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 00A971C0
                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000010), ref: 00A971C8
                                                                                                                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(00000000), ref: 00A971CF
                                                                                                                                                                                                                                                                                                                                            • FrameRect.USER32(?,?,00000000), ref: 00A971DE
                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00A971E5
                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FE,000000FE), ref: 00A97230
                                                                                                                                                                                                                                                                                                                                            • FillRect.USER32(?,?,?), ref: 00A97262
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00A97284
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A973E8: GetSysColor.USER32(00000012), ref: 00A97421
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A973E8: SetTextColor.GDI32(?,?), ref: 00A97425
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A973E8: GetSysColorBrush.USER32(0000000F), ref: 00A9743B
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A973E8: GetSysColor.USER32(0000000F), ref: 00A97446
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A973E8: GetSysColor.USER32(00000011), ref: 00A97463
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A973E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00A97471
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A973E8: SelectObject.GDI32(?,00000000), ref: 00A97482
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A973E8: SetBkColor.GDI32(?,00000000), ref: 00A9748B
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A973E8: SelectObject.GDI32(?,?), ref: 00A97498
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A973E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00A974B7
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A973E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00A974CE
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A973E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00A974DB
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3f139e6f9d43591f2f992fce8a212a6082bb5819a70d03057d170effc01323fc
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3f7f9339e4ef0f72ea0a67091e4994bf1b300b26e58dc3609c5159341ff447f3
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f139e6f9d43591f2f992fce8a212a6082bb5819a70d03057d170effc01323fc
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1A17E72218701AFDB01DFA4DC48A6F7BE9FB49330F100B1AF962961E1DB71E9458B61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?), ref: 00A18E14
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001308,?,00000000), ref: 00A56AC5
                                                                                                                                                                                                                                                                                                                                            • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00A56AFE
                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00A56F43
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A18F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00A18BE8,?,00000000,?,?,?,?,00A18BBA,00000000,?), ref: 00A18FC5
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053), ref: 00A56F7F
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00A56F96
                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00A56FAC
                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00A56FB7
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2c79c71cbd7805ceceb42c04419673251181fae06c8f3c2f89c13b6bdaeb1617
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fc790788acd74d2b997266692333efe736b260d53be0b484b331011eae99bec2
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2c79c71cbd7805ceceb42c04419673251181fae06c8f3c2f89c13b6bdaeb1617
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2912BE30601601EFDB25CF24C954BAAB7F1FB45312F94446AF885CB2A2CB35EC9ACB51
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000), ref: 00A8273E
                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00A8286A
                                                                                                                                                                                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00A828A9
                                                                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00A828B9
                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00A82900
                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00A8290C
                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00A82955
                                                                                                                                                                                                                                                                                                                                            • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00A82964
                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00A82974
                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00A82978
                                                                                                                                                                                                                                                                                                                                            • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00A82988
                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00A82991
                                                                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 00A8299A
                                                                                                                                                                                                                                                                                                                                            • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00A829C6
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,00000001), ref: 00A829DD
                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00A82A1D
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00A82A31
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000404,00000001,00000000), ref: 00A82A42
                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00A82A77
                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00A82A82
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00A82A8D
                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00A82A97
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 93a7229a2e27c095e7cd8b8c09781008f352a8b2599986d85837fef097d82c8b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 32f13957a632c7586e92548d0f8182c8c3cfd5bbeed83986cef9c83de6f2f6f6
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93a7229a2e27c095e7cd8b8c09781008f352a8b2599986d85837fef097d82c8b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7FB16D71A00619BFEB14DFA8DD49FAE7BA9EB08710F004115FA15EB2D0DB70AD41CBA4
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00A74AED
                                                                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,00A9CB68,?,\\.\,00A9CC08), ref: 00A74BCA
                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00A9CB68,?,\\.\,00A9CC08), ref: 00A74D36
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                            • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 143a5421841af1a43853704a53bfe8cbd179b9e88d11e495a05d94a87eacdf74
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 640e08b8a936a4e0a1e89b603b7c5eb8bc3ac1867f1fc095471360616e17db5c
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 143a5421841af1a43853704a53bfe8cbd179b9e88d11e495a05d94a87eacdf74
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 80618F31705509ABCB16DF28CE82E6977B0BF4C344B25C419F80AAB692DB35ED41DB51
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00A97421
                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00A97425
                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00A9743B
                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00A97446
                                                                                                                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(?), ref: 00A9744B
                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 00A97463
                                                                                                                                                                                                                                                                                                                                            • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00A97471
                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00A97482
                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00A9748B
                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00A97498
                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 00A974B7
                                                                                                                                                                                                                                                                                                                                            • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00A974CE
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 00A974DB
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00A9752A
                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00A97554
                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FD,000000FD), ref: 00A97572
                                                                                                                                                                                                                                                                                                                                            • DrawFocusRect.USER32(?,?), ref: 00A9757D
                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 00A9758E
                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00A97596
                                                                                                                                                                                                                                                                                                                                            • DrawTextW.USER32(?,00A970F5,000000FF,?,00000000), ref: 00A975A8
                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00A975BF
                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00A975CA
                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00A975D0
                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00A975D5
                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00A975DB
                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 00A975E5
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7da271ec02a1744e5231cc5804a92fea63f0fd7ee6571fe4aa7bed10c60e2ddf
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: af83de6b4bdddf7b1da171778d7ef182b1d95fc76f0caf9a5cfdf70d2c48096d
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7da271ec02a1744e5231cc5804a92fea63f0fd7ee6571fe4aa7bed10c60e2ddf
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F615F76A00618AFDF01DFA4DC49EEE7FB9EB08330F114116F915AB2A1DB749941CBA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00A91128
                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00A9113D
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00A91144
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00A91199
                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00A911B9
                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00A911ED
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00A9120B
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00A9121D
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,?), ref: 00A91232
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00A91245
                                                                                                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(00000000), ref: 00A912A1
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00A912BC
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00A912D0
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00A912E8
                                                                                                                                                                                                                                                                                                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 00A9130E
                                                                                                                                                                                                                                                                                                                                            • GetMonitorInfoW.USER32(00000000,?), ref: 00A91328
                                                                                                                                                                                                                                                                                                                                            • CopyRect.USER32(?,?), ref: 00A9133F
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000), ref: 00A913AA
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                            • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                            • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0950119a250d4d1198f87dfcddfcfb42bf703d167cfcc5964123995ba6a1d8f0
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3ec1c52be4f062f1a1a76b95e4f386659a67a63c15eb61983e9c1d324747ea47
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0950119a250d4d1198f87dfcddfcfb42bf703d167cfcc5964123995ba6a1d8f0
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4CB16B71604341AFDB00DF64D984B6BBBE4FF88354F00891DF99A9B2A1CB31E845CBA1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00A902E5
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A9031F
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A90389
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A903F1
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A90475
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00A904C5
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00A90504
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1F9F2: _wcslen.LIBCMT ref: 00A1F9FD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00A62258
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00A6228A
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                            • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a137fb47b92875a20b38a38d9d95ba719e96ed3f19f8204076880c40446ac872
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bf3880c15d65e97cadaceffdd9621b15a239b27df79d519ffd6e48438a4e97df
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a137fb47b92875a20b38a38d9d95ba719e96ed3f19f8204076880c40446ac872
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B9E1AD313082019FCB14DF24CA51D6EB7E6BFC8794B15896CF8969B2A1DB30ED45CB51
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00A18968
                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000007), ref: 00A18970
                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00A1899B
                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000008), ref: 00A189A3
                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 00A189C8
                                                                                                                                                                                                                                                                                                                                            • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00A189E5
                                                                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00A189F5
                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00A18A28
                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00A18A3C
                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,000000FF), ref: 00A18A5A
                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00A18A76
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00A18A81
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1912D: GetCursorPos.USER32(?), ref: 00A19141
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1912D: ScreenToClient.USER32(00000000,?), ref: 00A1915E
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1912D: GetAsyncKeyState.USER32(00000001), ref: 00A19183
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1912D: GetAsyncKeyState.USER32(00000002), ref: 00A1919D
                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(00000000,00000000,00000028,00A190FC), ref: 00A18AA8
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 97db2f8ca0241402b78d5e44572eb841ae0a05ad0f853642abc0378bddb37e78
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 14241c0700f324783717bc43bacba3358e1944b3ced2026a4b50ea4f7ae18c76
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 97db2f8ca0241402b78d5e44572eb841ae0a05ad0f853642abc0378bddb37e78
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60B17F71A40209AFDF14DFA8DD55BEE3BB5FB48315F11421AFA16A7290DB34E841CB50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A610F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00A61114
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A610F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A61120
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A610F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A6112F
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A610F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A61136
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A610F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00A6114D
                                                                                                                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00A60DF5
                                                                                                                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00A60E29
                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00A60E40
                                                                                                                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00A60E7A
                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00A60E96
                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00A60EAD
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00A60EB5
                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00A60EBC
                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00A60EDD
                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00A60EE4
                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00A60F13
                                                                                                                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00A60F35
                                                                                                                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00A60F47
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A60F6E
                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00A60F75
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A60F7E
                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00A60F85
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A60F8E
                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00A60F95
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00A60FA1
                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00A60FA8
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A61193: GetProcessHeap.KERNEL32(00000008,00A60BB1,?,00000000,?,00A60BB1,?), ref: 00A611A1
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A61193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00A60BB1,?), ref: 00A611A8
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A61193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00A60BB1,?), ref: 00A611B7
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b6d637ee7c28f7cf2c801c81a0aca944e319e56542a9be87c6827d48ce69233f
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6f4b3f874f666e640ae1eb9ca54952497292983d18c029a1e9bc186b401210e0
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b6d637ee7c28f7cf2c801c81a0aca944e319e56542a9be87c6827d48ce69233f
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87716B72A0021AABDF21DFA4DD44FAFBBB8FF05311F144215FA19E6191DB319945CB60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A8C4BD
                                                                                                                                                                                                                                                                                                                                            • RegCreateKeyExW.ADVAPI32(?,?,00000000,00A9CC08,00000000,?,00000000,?,?), ref: 00A8C544
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00A8C5A4
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A8C5F4
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A8C66F
                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00A8C6B2
                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00A8C7C1
                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00A8C84D
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00A8C881
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00A8C88E
                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00A8C960
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                            • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                            • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 19a6516873dff072e419f6e2d2035df3cdcfe34fecbbba7115210eb26ce1d2ea
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 41156fcd1c0639a7d5594eebe839888cfa596c031367d82f338b76d1d798b20a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 19a6516873dff072e419f6e2d2035df3cdcfe34fecbbba7115210eb26ce1d2ea
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 841258356042019FDB14EF14D991A2AB7E5EF88724F04889DF89A9B3A2DB31FD41CF91
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00A909C6
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A90A01
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00A90A54
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A90A8A
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A90B06
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A90B81
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1F9F2: _wcslen.LIBCMT ref: 00A1F9FD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A62BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00A62BFA
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                            • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 495c734ac68a67ccb732c9940e650a3dca067721cab286c8969361329734b6a3
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a3e3c5f6c445bc474ac77678cbd46397184c5ed9e8e7725c3757bb51b55aebfb
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 495c734ac68a67ccb732c9940e650a3dca067721cab286c8969361329734b6a3
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5EE189362087019FCB14EF28C550D6EB7E1BF98394B15895CF8969B3A2DB30ED85CB81
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                            • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c5a1aebcd1fa55c18546e0cb63693d86c83a855054dbf8dbd96f5fcab39ebe75
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 08b00c51d10d24fa96da096fbd39108c10e79e8722bbe412eeb690e236a19bc4
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c5a1aebcd1fa55c18546e0cb63693d86c83a855054dbf8dbd96f5fcab39ebe75
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B71093260056A8BCB10FF7CDD41ABF73A2AB607B4B110529F8669B284E631CD45CBB0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A9835A
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A9836E
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A98391
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A983B4
                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00A983F2
                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00A95BF2), ref: 00A9844E
                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00A98487
                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00A984CA
                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00A98501
                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00A9850D
                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00A9851D
                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?,00A95BF2), ref: 00A9852C
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00A98549
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00A98555
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                            • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                            • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 30159a86830badc8db5311817f1c1524bfb2d8eb06617a4bec3b82cad6dac102
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f11b7503d270f6273388500681dff064d031e796407b5ada5c90b0034aa75695
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 30159a86830badc8db5311817f1c1524bfb2d8eb06617a4bec3b82cad6dac102
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F61DF71640619BBEF14DF64DC81BBE77A8BF09B21F10461AF815D60D1DF78A980CBA0
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2b28440be289ab081041727be33b70c5f956673d42c70cf603118dbbe6ef4915
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 62cfdfa419cf513a3e83cec80ab21a4ec8e4418b9ace0cdeee3524dbdb54f84a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2b28440be289ab081041727be33b70c5f956673d42c70cf603118dbbe6ef4915
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3081D171F04609BFDB20AF64ED42FAE37A8AF95340F044425F905AA1D2EB74EA51C7A1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(?,?), ref: 00A73EF8
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A73F03
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A73F5A
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A73F98
                                                                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?), ref: 00A73FD6
                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A7401E
                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A74059
                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A74087
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                            • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e6513775b331b722197d6e6987e2c60cfdd461d21ec163baaff292772aa8cabb
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 97b13fba0d6a6173e603dfc3648fa080196b8c54a74b8fae1a82bdd932055075
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e6513775b331b722197d6e6987e2c60cfdd461d21ec163baaff292772aa8cabb
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E71D072A042159FC710EF24CD8096AB7F4EF98758F01C92DF59A97291EB30ED46CB92
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00A65A2E
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00A65A40
                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00A65A57
                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00A65A6C
                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00A65A72
                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00A65A82
                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00A65A88
                                                                                                                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00A65AA9
                                                                                                                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00A65AC3
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00A65ACC
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A65B33
                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00A65B6F
                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00A65B75
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00A65B7C
                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00A65BD3
                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00A65BE0
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000005,00000000,?), ref: 00A65C05
                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00A65C2F
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 82023945c0ae4914d8d108f72dc0a6b7733dacf0a84234d6a5f7772c3d2f7748
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 126737e26e0ee25a87fbae65e8606e568a7b8d32559452c43db8f17bb7508738
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 82023945c0ae4914d8d108f72dc0a6b7733dacf0a84234d6a5f7772c3d2f7748
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 10716E31A00B09AFDB20DFB8CE85A6EBBF5FF48714F104519E542A25A0DB75E945CB50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F89), ref: 00A7FE27
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8A), ref: 00A7FE32
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00A7FE3D
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F03), ref: 00A7FE48
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8B), ref: 00A7FE53
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F01), ref: 00A7FE5E
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F81), ref: 00A7FE69
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F88), ref: 00A7FE74
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F80), ref: 00A7FE7F
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F86), ref: 00A7FE8A
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F83), ref: 00A7FE95
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F85), ref: 00A7FEA0
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F82), ref: 00A7FEAB
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F84), ref: 00A7FEB6
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F04), ref: 00A7FEC1
                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 00A7FECC
                                                                                                                                                                                                                                                                                                                                            • GetCursorInfo.USER32(?), ref: 00A7FEDC
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00A7FF1E
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7b8df50588ca4bf4782ede70feddfa8a643122fcbfa93210ae04f05a25e508ab
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f90d3a034d5d60ae6d5320b225ffb9207412475e8e80548609d30f3ff8c70a0c
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b8df50588ca4bf4782ede70feddfa8a643122fcbfa93210ae04f05a25e508ab
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FF4124B0D083196EDB10DFBA9C8585EBFE8FF04764B50852AE11DEB281DB789901CE91
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00A200C6
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A200ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00AD070C,00000FA0,8B672901,?,?,?,?,00A423B3,000000FF), ref: 00A2011C
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A200ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00A423B3,000000FF), ref: 00A20127
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A200ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00A423B3,000000FF), ref: 00A20138
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A200ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00A2014E
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A200ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00A2015C
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A200ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00A2016A
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A200ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00A20195
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A200ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00A201A0
                                                                                                                                                                                                                                                                                                                                            • ___scrt_fastfail.LIBCMT ref: 00A200E7
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A200A3: __onexit.LIBCMT ref: 00A200A9
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00A20122
                                                                                                                                                                                                                                                                                                                                            • WakeAllConditionVariable, xrefs: 00A20162
                                                                                                                                                                                                                                                                                                                                            • SleepConditionVariableCS, xrefs: 00A20154
                                                                                                                                                                                                                                                                                                                                            • kernel32.dll, xrefs: 00A20133
                                                                                                                                                                                                                                                                                                                                            • InitializeConditionVariable, xrefs: 00A20148
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                            • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                            • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 923c2c500a0c7b819d98ac7c0be7ca923c08a3e7b8ac87259aa9922c5f7b655c
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e21eabcb038a89163e7badacffc25e8e5eadc6cbe580f83b608d845f873de5ab
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 923c2c500a0c7b819d98ac7c0be7ca923c08a3e7b8ac87259aa9922c5f7b655c
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0121D732745B207FEB109BB8BC06F6A73E4FB05B61F100637F806E6692DE6498008A94
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f18b4c264a1cf30d81a4741b2ff32e8c0e6698344042676f956faa01453d45fc
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fb5b08b1d7123f28d83cd4c7a27cdd863cde679669d52d4ae61b0b02df083d24
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f18b4c264a1cf30d81a4741b2ff32e8c0e6698344042676f956faa01453d45fc
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C8E1A333E00526ABCF149F78C851BEEFBB4BF54710F558129E556A7240EF30AE868790
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(00000000,00000000,00A9CC08), ref: 00A74527
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A7453B
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A74599
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A745F4
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A7463F
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A746A7
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1F9F2: _wcslen.LIBCMT ref: 00A1F9FD
                                                                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,00AC6BF0,00000061), ref: 00A74743
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                            • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: afae2be100ce06ef749d12a3fa56a0ee32bc0bd21e3ff478945663a8bd1223e7
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7e7e60bb8e244bc2eaf9e351a07a2bb1f9274323bce96b2ef6dd5a8ad661738b
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: afae2be100ce06ef749d12a3fa56a0ee32bc0bd21e3ff478945663a8bd1223e7
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A0B1D0716083029FC714DF28DD90A6AB7E5AFA9760F50CA2DF49AC7291D730DD44CB92
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,00A9CC08), ref: 00A840BB
                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00A840CD
                                                                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00A9CC08), ref: 00A840F2
                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00A9CC08), ref: 00A8413E
                                                                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028,?,00A9CC08), ref: 00A841A8
                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000009), ref: 00A84262
                                                                                                                                                                                                                                                                                                                                            • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00A842C8
                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00A842F2
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                                                                                                            • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                            • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 479e983445c09ad7b7bfc60ea5138397593898fe656fa687be676386eadca6ea
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b9097bcb2430dce99e594a6c22394b266ba3576be19434e8c17e13275d7ac6ce
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 479e983445c09ad7b7bfc60ea5138397593898fe656fa687be676386eadca6ea
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1123D75A0021AEFDB14EF94C884EAEBBB5FF49314F248099F9059B251D731ED46CBA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00AD1990), ref: 00A42F8D
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00AD1990), ref: 00A4303D
                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00A43081
                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00A4308A
                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(00AD1990,00000000,?,00000000,00000000,00000000), ref: 00A4309D
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00A430A9
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                            • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ad72dab62ecfce21a962fb3d5633d53ee416f9236571ac1030fa619ba521aa0c
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cf8555d2fb521d243bb54a87ede5f810da84b5be15942a00a5dda8fe178d8bb5
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ad72dab62ecfce21a962fb3d5633d53ee416f9236571ac1030fa619ba521aa0c
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6171F535640209BEEB21CF64DC49FAABF78FF45364F204216F625AA1E0C7B1A964CB50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,?), ref: 00A96DEB
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A06B57: _wcslen.LIBCMT ref: 00A06B6A
                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00A96E5F
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00A96E81
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00A96E94
                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00A96EB5
                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00A00000,00000000), ref: 00A96EE4
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00A96EFD
                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00A96F16
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00A96F1D
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00A96F35
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00A96F4D
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19944: GetWindowLongW.USER32(?,000000EB), ref: 00A19952
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b379330980105531c7f2a19cbb5b88ff9535ba5982cf393b432f8a3b3bd0c76c
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 02cf44a45186eb80375c038aa394c3f3e3cfb80463f5222ab1936a24359f8964
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b379330980105531c7f2a19cbb5b88ff9535ba5982cf393b432f8a3b3bd0c76c
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 72715674604244AFDB21CF68D954FBABBE9FF89314F44081EF989872A1DB74A906CB11
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                                                                                                                            • DragQueryPoint.SHELL32(?,?), ref: 00A99147
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A97674: ClientToScreen.USER32(?,?), ref: 00A9769A
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A97674: GetWindowRect.USER32(?,?), ref: 00A97710
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A97674: PtInRect.USER32(?,?,00A98B89), ref: 00A97720
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00A991B0
                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00A991BB
                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00A991DE
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00A99225
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00A9923E
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00A99255
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00A99277
                                                                                                                                                                                                                                                                                                                                            • DragFinish.SHELL32(?), ref: 00A9927E
                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00A99371
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                            • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1d863bb03d76f1811a4a10e9ba69f8b739f2faf70a1783aa8ec867cea29bbc05
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b7871a032a43a9a6b6968603f4d6094c2b930c4e65cfa36d91ce228d6774549e
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d863bb03d76f1811a4a10e9ba69f8b739f2faf70a1783aa8ec867cea29bbc05
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12618A71208305AFD701DFA4DD85DAFBBE8FF89750F00091EF596961A1DB309A49CB62
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00A7C4B0
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00A7C4C3
                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00A7C4D7
                                                                                                                                                                                                                                                                                                                                            • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00A7C4F0
                                                                                                                                                                                                                                                                                                                                            • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00A7C533
                                                                                                                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00A7C549
                                                                                                                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00A7C554
                                                                                                                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00A7C584
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00A7C5DC
                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00A7C5F0
                                                                                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00A7C5FB
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0964fcd4c30bbe7588568707c60ef0f2394b300e1a8c18ca06f4884e5fe938bc
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7c3cb4c23895b77348e46a12daf9f7dea79ed77f717e69f1bb325edab3feb819
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0964fcd4c30bbe7588568707c60ef0f2394b300e1a8c18ca06f4884e5fe938bc
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5512BB1640604BFDB21DFA4CD88AAB7BBCFB08764F00C51EF94A96250DB35E9459B60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00A98592
                                                                                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00A985A2
                                                                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00A985AD
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00A985BA
                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00A985C8
                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00A985D7
                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00A985E0
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00A985E7
                                                                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00A985F8
                                                                                                                                                                                                                                                                                                                                            • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,00A9FC38,?), ref: 00A98611
                                                                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00A98621
                                                                                                                                                                                                                                                                                                                                            • GetObjectW.GDI32(?,00000018,?), ref: 00A98641
                                                                                                                                                                                                                                                                                                                                            • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00A98671
                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00A98699
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00A986AF
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: eb0616e9812d361f23b378f35f575a1469561248b0e99421bd28eae44dcf0e7f
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a4119cd520b732fc07e49e8cc16e0213d8ac4b1230fa4ff903c0e6efad490c43
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eb0616e9812d361f23b378f35f575a1469561248b0e99421bd28eae44dcf0e7f
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E411975700604AFDB11DFA5DD48EAA7BBCFF89721F108159F905EB260DB349902CB60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 00A71502
                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 00A7150B
                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00A71517
                                                                                                                                                                                                                                                                                                                                            • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00A715FB
                                                                                                                                                                                                                                                                                                                                            • VarR8FromDec.OLEAUT32(?,?), ref: 00A71657
                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00A71708
                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00A7178C
                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00A717D8
                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00A717E7
                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 00A71823
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                            • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fa3a1460c31b4ebd0866ce78f88862afe56331ce05ff588fc7f9c4a1f7434fa3
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0351fb896dd781fb6d3e1f2a76c3d057fb773244402461cea81e1b7d3f892b0e
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa3a1460c31b4ebd0866ce78f88862afe56331ce05ff588fc7f9c4a1f7434fa3
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0D1DD72A00615EBDF189F69E985BB9B7F9BF44704F14C05AE40AAB180DB30EC45DB62
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00A8B6AE,?,?), ref: 00A8C9B5
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8C9F1
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8CA68
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8CA9E
                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A8B6F4
                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00A8B772
                                                                                                                                                                                                                                                                                                                                            • RegDeleteValueW.ADVAPI32(?,?), ref: 00A8B80A
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00A8B87E
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00A8B89C
                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00A8B8F2
                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00A8B904
                                                                                                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00A8B922
                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00A8B983
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00A8B994
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                            • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1955b49472e2d0fd8d9a2e439f7d8d7258c7d1844d87506d096144436a33db96
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d63a972558fed6909e8bf41c9fba7855d8b9dd7b04c1121be5a5b8f8e0c47097
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1955b49472e2d0fd8d9a2e439f7d8d7258c7d1844d87506d096144436a33db96
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4CC17E30214201AFD714EF24C495F2ABBE5BF84318F14855CF59A4B2A2CB75ED46CBA2
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00A825D8
                                                                                                                                                                                                                                                                                                                                            • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00A825E8
                                                                                                                                                                                                                                                                                                                                            • CreateCompatibleDC.GDI32(?), ref: 00A825F4
                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00A82601
                                                                                                                                                                                                                                                                                                                                            • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00A8266D
                                                                                                                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00A826AC
                                                                                                                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00A826D0
                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00A826D8
                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00A826E1
                                                                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(?), ref: 00A826E8
                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,?), ref: 00A826F3
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                            • String ID: (
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c4b37b64b4ad4b9cd9a744c52881b96bd537e3bcc9cfcf83560de7ec8e815eb8
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1e1306cfc9693be822b026aa17600b9b0bd9b3bd5a82e55462cf30454a1187db
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c4b37b64b4ad4b9cd9a744c52881b96bd537e3bcc9cfcf83560de7ec8e815eb8
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD61F375E00219EFCF14DFE8D984AAEBBB5FF48310F20852AE955A7250E770A941CF64
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • ___free_lconv_mon.LIBCMT ref: 00A3DAA1
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D659
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D66B
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D67D
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D68F
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D6A1
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D6B3
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D6C5
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D6D7
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D6E9
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D6FB
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D70D
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D71F
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D731
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3DA96
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000), ref: 00A329DE
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A329C8: GetLastError.KERNEL32(00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000,00000000), ref: 00A329F0
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3DAB8
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3DACD
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3DAD8
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3DAFA
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3DB0D
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3DB1B
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3DB26
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3DB5E
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3DB65
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3DB82
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3DB9A
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b93d9865debfbc1a363ab733d278cc2a6938834d255316bd56fe93c788bb87db
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5a6f6b3f117df63b7113a7ead8bf854b9a67a749510ccf9038109eb62c73cb87
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b93d9865debfbc1a363ab733d278cc2a6938834d255316bd56fe93c788bb87db
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF312732A04705DFEB22AF39FA45B5AB7E9FF40360F154469F459DB191DB31AC808B20
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00A6369C
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A636A7
                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00A63797
                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00A6380C
                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00A6385D
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00A63882
                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00A638A0
                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000), ref: 00A638A7
                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00A63921
                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00A6395D
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0dbe0b79d7e4196d8ab553bb497eac9d7c3fd4e1e68ce7fe8b333a4f092f1efc
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: be1fe28d35fc2dbdb7ff8ec8423c5fdd3129afdfe577a07ce30eed5c424c204e
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0dbe0b79d7e4196d8ab553bb497eac9d7c3fd4e1e68ce7fe8b333a4f092f1efc
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0991B172204706AFDB19DF64C895BEAB7B8FF44350F008529F99AC6190DB30EA46CB91
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00A64994
                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00A649DA
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A649EB
                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,00000000), ref: 00A649F7
                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00A64A2C
                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00A64A64
                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00A64A9D
                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00A64AE6
                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00A64B20
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00A64B8B
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                            • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 13d6cfa761ad8c73ee10433c2f0dd37cb9ca7a18a532e21160e6907900f57342
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c75509d0ea4448aaa1a4badbe9d65717f99de2f5434cb4c5b7da586de3b3ea3b
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 13d6cfa761ad8c73ee10433c2f0dd37cb9ca7a18a532e21160e6907900f57342
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1991EE72104205AFDB04CF54C981BAA7BF8FF88354F04846AFE859A196DB30ED45CBA1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00A98D5A
                                                                                                                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 00A98D6A
                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(00000000), ref: 00A98D75
                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00A98E1D
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00A98ECF
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 00A98EEC
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 00A98EFC
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00A98F2E
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00A98F70
                                                                                                                                                                                                                                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00A98FA1
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2f698ef00b9ce6ec360ba00245209c79901937ec1e76ad00514e95e152f686d2
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 829ffd7dd2f21bf99732e8e41282d2e2c55e5c6490cd768989d0be47b221ce3d
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f698ef00b9ce6ec360ba00245209c79901937ec1e76ad00514e95e152f686d2
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A81AE71608311AFDF10CF24D984AAB7BE9FF8A764F14091EF98597291DB38D901CBA1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00A6DC20
                                                                                                                                                                                                                                                                                                                                            • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00A6DC46
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A6DC50
                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00A6DCA0
                                                                                                                                                                                                                                                                                                                                            • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00A6DCBC
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                            • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 14ba7c00f6ca1686776204704c32de2c411b2e422e537cf465c9228448733f5f
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d062fb61ac710704dafddb59b9c2fcd9feb0460107f231b24558612a5e5a1120
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 14ba7c00f6ca1686776204704c32de2c411b2e422e537cf465c9228448733f5f
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D41F232A40214BADB10BB78ED43EFF77BCEF45760F14046AF900A6182EB749A0187A4
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00A8CC64
                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00A8CC8D
                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00A8CD48
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00A8CCAA
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00A8CCBD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00A8CCCF
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00A8CD05
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00A8CD28
                                                                                                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00A8CCF3
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f6d44055cbfeb60f145bedddc85cb6c0b3c4bf68e901ad86c2b36d7669bebdd8
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 99bd824d0e0e7e3a3be4223593a06c78f13877c76b2c76a82845e65774a46ab7
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f6d44055cbfeb60f145bedddc85cb6c0b3c4bf68e901ad86c2b36d7669bebdd8
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 803160B1A01129BBDB20EB95DC88EFFBB7CEF45760F000166A905E3150DA749A46DFB0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00A73D40
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A73D6D
                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00A73D9D
                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00A73DBE
                                                                                                                                                                                                                                                                                                                                            • RemoveDirectoryW.KERNEL32(?), ref: 00A73DCE
                                                                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00A73E55
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00A73E60
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00A73E6B
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bce8975ea4260902d3188bfe979235800b84acabe54a4a0990263e245e0602fb
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 495915dd1e2d4a695d0d59a57a969e6c9c5ebaacde8238dabd5bfbf1b90a9d08
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bce8975ea4260902d3188bfe979235800b84acabe54a4a0990263e245e0602fb
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E031AF72A00219ABDF20DBA4DC49FEB37BCEF88710F1181B6F509D6061EB7097858B24
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 00A6E6B4
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1E551: timeGetTime.WINMM(?,?,00A6E6D4), ref: 00A1E555
                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 00A6E6E1
                                                                                                                                                                                                                                                                                                                                            • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00A6E705
                                                                                                                                                                                                                                                                                                                                            • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00A6E727
                                                                                                                                                                                                                                                                                                                                            • SetActiveWindow.USER32 ref: 00A6E746
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00A6E754
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 00A6E773
                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000000FA), ref: 00A6E77E
                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32 ref: 00A6E78A
                                                                                                                                                                                                                                                                                                                                            • EndDialog.USER32(00000000), ref: 00A6E79B
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                            • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dd08c2d9353f4eff710039280fccdbd739ed13aa31aed9a2f58e4ada50cda6e3
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d20f40dbfbbb0a2f99c876a8c98ad2a722e1a7828491fcf6d97b1ae7d8384ef2
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd08c2d9353f4eff710039280fccdbd739ed13aa31aed9a2f58e4ada50cda6e3
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19218CB9341704BFEB01DFE4EC89B263B79FB64758B101826F912821A1DF71AC16DB24
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00A6EA5D
                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00A6EA73
                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A6EA84
                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00A6EA96
                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00A6EAA7
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ca4e316e5b6b387a5ea8eac4a8cfbc89dca79f526ea69fe4f390042879f13c83
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 25407dd89247ddf614e14d7fc89b06a086a35bf1e85877def5e1890f89f75c2b
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ca4e316e5b6b387a5ea8eac4a8cfbc89dca79f526ea69fe4f390042879f13c83
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C111A335A5021D79D720E7A5ED4AEFF6A7CFFD1B40F0008297401A20D1EE700905C6B1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00A6A012
                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00A6A07D
                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00A6A09D
                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00A6A0B4
                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00A6A0E3
                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00A6A0F4
                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00A6A120
                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00A6A12E
                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00A6A157
                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00A6A165
                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00A6A18E
                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00A6A19C
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 979e907bfcccb5838d2250b9a657059496c3ebae7a48baf91b57433c3f292b0a
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 327eb2e5d6bfa330604bb4215fac8a5d141c4cc6875a1cca5e91d27313d0acf7
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 979e907bfcccb5838d2250b9a657059496c3ebae7a48baf91b57433c3f292b0a
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6C51BB7060478429FB35DBB085117EBBFF59F23340F098599D5C2671C2DA64AE8CCB62
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00A65CE2
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00A65CFB
                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00A65D59
                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00A65D69
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00A65D7B
                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00A65DCF
                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00A65DDD
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00A65DEF
                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00A65E31
                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00A65E44
                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00A65E5A
                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00A65E67
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0749e6f1993c3854a61fcd2787f9f0610b7bd971a7f57f5ae1d19ce74510eca1
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e77a8d21533aeec2de8947995a9c67e67c40b4ee5919fc598e588f8595ba1ae8
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0749e6f1993c3854a61fcd2787f9f0610b7bd971a7f57f5ae1d19ce74510eca1
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08510C71F00605AFDF18CFA8DD89AAEBBB5EF48310F548129F515E6290DB709E01CB60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A18F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00A18BE8,?,00000000,?,?,?,?,00A18BBA,00000000,?), ref: 00A18FC5
                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00A18C81
                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(00000000,?,?,?,?,00A18BBA,00000000,?), ref: 00A18D1B
                                                                                                                                                                                                                                                                                                                                            • DestroyAcceleratorTable.USER32(00000000), ref: 00A56973
                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00A18BBA,00000000,?), ref: 00A569A1
                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00A18BBA,00000000,?), ref: 00A569B8
                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00A18BBA,00000000), ref: 00A569D4
                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00A569E6
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: beff6a349063291c40701f39ec336db2bd4fe24c9535d05a87ef873d6e0f3348
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 67317e849d28b787b8689e03df10be71bfbc3dc56eb7ec4c982b93d51d3d015a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: beff6a349063291c40701f39ec336db2bd4fe24c9535d05a87ef873d6e0f3348
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AC618D30602700EFCB25DFA8DA58BA977F1FB40352F54451AE4439B960CB39A9C6DF90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19944: GetWindowLongW.USER32(?,000000EB), ref: 00A19952
                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00A19862
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d6f9e3b6141c59f187250bfa8ca5a38e24116c97dcf6f6082334416978f2bd4d
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 850d859686d8e40cbd3b9645b0e65c3963c4a677ca90d8e61e6dc730346bf2ce
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d6f9e3b6141c59f187250bfa8ca5a38e24116c97dcf6f6082334416978f2bd4d
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4641A531204640AFDB209F7C9C94BFA3BA5FB06771F244616F9A29B1E1DB319C82DB11
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00A4F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00A69717
                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00A4F7F8,00000001), ref: 00A69720
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00A4F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00A69742
                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00A4F7F8,00000001), ref: 00A69745
                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00A69866
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                            • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 95c1d222f4ee9a03f381642362a387d2e6fc42cf469f3c0f62b9a3ab4226425d
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3124b6f19e0d8515ea06305f75044e108b9e8372e9e5992102084a9ee42e51a2
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 95c1d222f4ee9a03f381642362a387d2e6fc42cf469f3c0f62b9a3ab4226425d
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A41197290020DAADF04EBE0EF86EEFB77CAF55340F500465B60576092EA356F49CB61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A06B57: _wcslen.LIBCMT ref: 00A06B6A
                                                                                                                                                                                                                                                                                                                                            • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00A607A2
                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00A607BE
                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00A607DA
                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00A60804
                                                                                                                                                                                                                                                                                                                                            • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00A6082C
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00A60837
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00A6083C
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                            • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 99fbf9da71c8e6ed3806090343cf95a065c21acea194702269401187f89b06c4
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 811b1a488e7ed0f62704bd9ba3890ace53dc28bb2074ae88df3eacbaa83c98af
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99fbf9da71c8e6ed3806090343cf95a065c21acea194702269401187f89b06c4
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B9410672D1062DABDF15EBA4ED85DEEB778BF14350F044169E901A71A1EB30AE44CBA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00A9403B
                                                                                                                                                                                                                                                                                                                                            • CreateCompatibleDC.GDI32(00000000), ref: 00A94042
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00A94055
                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00A9405D
                                                                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,00000000,00000000), ref: 00A94068
                                                                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 00A94072
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 00A9407C
                                                                                                                                                                                                                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00A94092
                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00A9409E
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cda233fb7803b7747fd68e3cb44ebad8b36f48ec8e8700d5351c9246f2817b0c
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 56b83cba19b4391d0b2feaffb50152d0f1132b8494b3c63cee493f3473982515
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cda233fb7803b7747fd68e3cb44ebad8b36f48ec8e8700d5351c9246f2817b0c
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28315C32601615BBDF219FA8DC49FDA3BA8EF0D324F110211FA15E61A0DB75D812DB64
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00A83C5C
                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00A83C8A
                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00A83C94
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A83D2D
                                                                                                                                                                                                                                                                                                                                            • GetRunningObjectTable.OLE32(00000000,?), ref: 00A83DB1
                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,00000029), ref: 00A83ED5
                                                                                                                                                                                                                                                                                                                                            • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00A83F0E
                                                                                                                                                                                                                                                                                                                                            • CoGetObject.OLE32(?,00000000,00A9FB98,?), ref: 00A83F2D
                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 00A83F40
                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00A83FC4
                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00A83FD8
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9a07e4523d647cbb45eaeb62e562e6444de4bbeb2c390a6d2583e74a114f7fbf
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1835ba6173d00249f1d459a11758abf3483f15a850ac1d9b2cbfdc222cbc3878
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9a07e4523d647cbb45eaeb62e562e6444de4bbeb2c390a6d2583e74a114f7fbf
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1CC147726083059FDB00EF68C98492BBBE9FF89B44F10491DF98A9B251DB31ED45CB52
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00A77AF3
                                                                                                                                                                                                                                                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00A77B8F
                                                                                                                                                                                                                                                                                                                                            • SHGetDesktopFolder.SHELL32(?), ref: 00A77BA3
                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00A9FD08,00000000,00000001,00AC6E6C,?), ref: 00A77BEF
                                                                                                                                                                                                                                                                                                                                            • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00A77C74
                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?,?), ref: 00A77CCC
                                                                                                                                                                                                                                                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 00A77D57
                                                                                                                                                                                                                                                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00A77D7A
                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00A77D81
                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00A77DD6
                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00A77DDC
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fea50bdcfdd57ef61f0d345d8f19042f9ef23fea94cd1d0b5ed7f9820f2eb0c5
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 894ec5bd963e2006e661599cfd2ef875c3c6aaba0f20ef16d8d267d55d5470b3
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fea50bdcfdd57ef61f0d345d8f19042f9ef23fea94cd1d0b5ed7f9820f2eb0c5
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6C10C75A04109AFDB14DFA4C984DAEBBF5FF48314B14C499E81ADB262DB30ED45CB90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00A95504
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00A95515
                                                                                                                                                                                                                                                                                                                                            • CharNextW.USER32(00000158), ref: 00A95544
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00A95585
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00A9559B
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00A955AC
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 16a2833d7da388fa96afa19aceef522cb7bad57706c92816d4270e23f9771490
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 13024a49b1d710a05ca93e6470a98a841fdbd9ef793dd114968be1fbc144b51f
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 16a2833d7da388fa96afa19aceef522cb7bad57706c92816d4270e23f9771490
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0C618E35F00608AFDF12DFA4CC869FE7BF9EB45720F108145FA25AA291D7749A81DB60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00A5FAAF
                                                                                                                                                                                                                                                                                                                                            • SafeArrayAllocData.OLEAUT32(?), ref: 00A5FB08
                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00A5FB1A
                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(?,?), ref: 00A5FB3A
                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 00A5FB8D
                                                                                                                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(?), ref: 00A5FBA1
                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00A5FBB6
                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyData.OLEAUT32(?), ref: 00A5FBC3
                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00A5FBCC
                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00A5FBDE
                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00A5FBE9
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6bce197812369685a7fb19a8b32c652d1ce93815ab229e0156e6a2d4fdc5e06f
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9fa0e0447b65d0e0604220a28da64d9201241e4b89c6b2e71b7c3989707069cb
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6bce197812369685a7fb19a8b32c652d1ce93815ab229e0156e6a2d4fdc5e06f
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04416375B00219DFCF00DFA8D8589ADBBB9FF48355F018065F916A7261CB30A946CFA1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00A69CA1
                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00A69D22
                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00A69D3D
                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00A69D57
                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00A69D6C
                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00A69D84
                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00A69D96
                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00A69DAE
                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00A69DC0
                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00A69DD8
                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00A69DEA
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d426351b89d01621c914e70d93ee634328ca4b3a0a43dd4116e9494aab579a7b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f415de64eed881740db0a5a63f478825241c78c3ca4b22613fd14c1608f184be
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d426351b89d01621c914e70d93ee634328ca4b3a0a43dd4116e9494aab579a7b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3141C834604BC9ADFF31D7A4C8043B7BEB8AF11354F04806ADAC6565C2DBB599D8C7A2
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • WSAStartup.WSOCK32(00000101,?), ref: 00A805BC
                                                                                                                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?), ref: 00A8061C
                                                                                                                                                                                                                                                                                                                                            • gethostbyname.WSOCK32(?), ref: 00A80628
                                                                                                                                                                                                                                                                                                                                            • IcmpCreateFile.IPHLPAPI ref: 00A80636
                                                                                                                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00A806C6
                                                                                                                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00A806E5
                                                                                                                                                                                                                                                                                                                                            • IcmpCloseHandle.IPHLPAPI(?), ref: 00A807B9
                                                                                                                                                                                                                                                                                                                                            • WSACleanup.WSOCK32 ref: 00A807BF
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                            • String ID: Ping
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2d220a690d0bf7d4a7518f36c09dffe45c9a0ce65298249b3dc3fd02a6443665
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 41c4c9b1f84c5c4a3fce10f238f762e4566622e4b5619a7183ab682c66540f60
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2d220a690d0bf7d4a7518f36c09dffe45c9a0ce65298249b3dc3fd02a6443665
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A891BF356086419FD360EF15D988F1ABBE0AF44318F1485A9F46A8B7A2CB70FC49CF91
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                            • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                            • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2e6fe6d7cb1372a8dbe3237206260439b163979259b6cc8077d75b3927f6b230
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8510f4c99b729652ffacc28e17cf02f91dbb279b30653a8426d81866853d99b3
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e6fe6d7cb1372a8dbe3237206260439b163979259b6cc8077d75b3927f6b230
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 50519231A001169BCF14EF6CC9409BEB7B5BF64724BA14229E966E72C5DF39DD40C790
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32 ref: 00A83774
                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00A8377F
                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000017,00A9FB78,?), ref: 00A837D9
                                                                                                                                                                                                                                                                                                                                            • IIDFromString.OLE32(?,?), ref: 00A8384C
                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00A838E4
                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00A83936
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                            • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                            • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: be470792528afb3b85f47f0c089c44e6e3ef362a9b0ed989328f7026b2f26cac
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7018fba300ab099831841fb79cd911c315c1f21d257f51268292860661f42b08
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: be470792528afb3b85f47f0c089c44e6e3ef362a9b0ed989328f7026b2f26cac
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E61A072608701AFDB10EF54C948F6ABBE8EF49B10F004849F9859B291D770EE49CB92
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00A733CF
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00A733F0
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d3a555d84bdfda191e0f22ca62a5bb0525467f47ddda9f3756b81be761e47707
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5731148694e8311748f712b4fcca57f84ee17e47eb6bde5e0a4cfdefcfd9d6c6
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d3a555d84bdfda191e0f22ca62a5bb0525467f47ddda9f3756b81be761e47707
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 77518C72900209BADF18EBE0DE46EEEB778AF04340F108465F509760A2EB312F58DB61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                            • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cdef311ad10b5a6c310a5bc23fa9c239705c074d4ea1192f9ed0ec42aad4462f
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a71f2486e9e38d11412c806ba035eb6320c4098aff64fb071baad5e7121924a7
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cdef311ad10b5a6c310a5bc23fa9c239705c074d4ea1192f9ed0ec42aad4462f
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD41C636A211269BCB209F7DCD905BE77B5AFA0B54B254529E421DB284F731CDC1C7B0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00A753A0
                                                                                                                                                                                                                                                                                                                                            • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00A75416
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00A75420
                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,READY), ref: 00A754A7
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                            • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8900d626af7eb4251f435f6c750ff67749e40fe954d1214448b51bde478315c9
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 30eb69f793a96c811293dd9b85b2dd492b0ffca5a6d45a01ede4981d58ea851e
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8900d626af7eb4251f435f6c750ff67749e40fe954d1214448b51bde478315c9
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40319F35E005049FDB10DF68C984BAABBB5EF05315F14C06AE40ACB292DBB1ED86CB91
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CreateMenu.USER32 ref: 00A93C79
                                                                                                                                                                                                                                                                                                                                            • SetMenu.USER32(?,00000000), ref: 00A93C88
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00A93D10
                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00A93D24
                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00A93D2E
                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00A93D5B
                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 00A93D63
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                            • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                            • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dbc055591fef9f119be17fdda8e753b9cbfae927905568833c362fb66211ef6d
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8e6ef96ca79e3842608761a78aba21ca8a193d88ba3ead7a37fbd9a54b7c8c19
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dbc055591fef9f119be17fdda8e753b9cbfae927905568833c362fb66211ef6d
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 784157BAB01609AFDF14CFA4D894AAA7BF5FF49350F140429F946A7360D730AA11CF94
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A63CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A63CCA
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00A61F64
                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32 ref: 00A61F6F
                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 00A61F8B
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00A61F8E
                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00A61F97
                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00A61FAB
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00A61FAE
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                            • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4b545d0f90520f81de74a6a89400bbfb9736e0e40f81b54ea6032a203395e508
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c799f24c6a0a48f73369ba95be8ba411515dfb2cf352a2c2910b6e7953ee27e6
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4b545d0f90520f81de74a6a89400bbfb9736e0e40f81b54ea6032a203395e508
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C121BE71E00218BBCF04EFA0DC85EEEBBB8EF15310F004116FA61A72E1DB3959199B60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A63CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A63CCA
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00A62043
                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32 ref: 00A6204E
                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 00A6206A
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00A6206D
                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00A62076
                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00A6208A
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00A6208D
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                            • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6a3aee4facf86f4e7fe013eabfcfc73f9e55e4cee2a91fccaf8b6834e511e4cb
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cdeebe7874f5c7d86295539de7485a82b42d65c30a39bfd11317d497060f6034
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6a3aee4facf86f4e7fe013eabfcfc73f9e55e4cee2a91fccaf8b6834e511e4cb
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3321D1B5E00618BFDF10EFA0DC85EEEBBB8EF05310F005406FA51A72A1DA795919DB60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00A93A9D
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00A93AA0
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00A93AC7
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00A93AEA
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00A93B62
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00A93BAC
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00A93BC7
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00A93BE2
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00A93BF6
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00A93C13
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2c3c78b7730eab7670622f73fcec4648d7e5a302a7da77240c95bc67b2ed3c6d
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ec772df00d336966dfdffb8a9349d81477c677343382ad101442030fc49babe4
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2c3c78b7730eab7670622f73fcec4648d7e5a302a7da77240c95bc67b2ed3c6d
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12615B75A00248AFDF10DFA8CD81EEE77F8EB09710F10419AFA15A7292D774AE46DB50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00A6B151
                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00A6A1E1,?,00000001), ref: 00A6B165
                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000), ref: 00A6B16C
                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00A6A1E1,?,00000001), ref: 00A6B17B
                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00A6B18D
                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00A6A1E1,?,00000001), ref: 00A6B1A6
                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00A6A1E1,?,00000001), ref: 00A6B1B8
                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00A6A1E1,?,00000001), ref: 00A6B1FD
                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00A6A1E1,?,00000001), ref: 00A6B212
                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00A6A1E1,?,00000001), ref: 00A6B21D
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 584c7c38d9045d09eb397d571fb2a6b650f94d257638a6be37016840eb11a6f8
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d7c230950e2df76e89bcfe3f8f7ce4f546d3ec479de56a481b75a7c79687226d
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 584c7c38d9045d09eb397d571fb2a6b650f94d257638a6be37016840eb11a6f8
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3319172610604BFDF10DFA4DC58BAE7BB9BB51321F108116FA06D61A0DBB49A828F71
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A32C94
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000), ref: 00A329DE
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A329C8: GetLastError.KERNEL32(00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000,00000000), ref: 00A329F0
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A32CA0
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A32CAB
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A32CB6
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A32CC1
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A32CCC
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A32CD7
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A32CE2
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A32CED
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A32CFB
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b0d061ed36a3355f28b214eeb8cb20772df4c788da4a7a1d2fc446e1d8cfb4ba
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f63dc1290b42930180499a3976290828c5e2d28d2da11c0e834d9bcfe3430fbf
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b0d061ed36a3355f28b214eeb8cb20772df4c788da4a7a1d2fc446e1d8cfb4ba
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E511C876100118BFCB02EF54EA82EDD7BA5FF45350F4144A5FA489F232DA31EE509B90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00A77FAD
                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00A77FC1
                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00A77FEB
                                                                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00A78005
                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00A78017
                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00A78060
                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00A780B0
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                            • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9be1dc4fc16b6834a89ac52d925e4977cf09fe5f113db30e09872127ac8666b7
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f031a54469ca3901bacdffb5334705ea7accf4969f27e5d4ea3528d952291511
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9be1dc4fc16b6834a89ac52d925e4977cf09fe5f113db30e09872127ac8666b7
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5818E725082059BDB20EF14CD449AEB3E8BF88714F54CC6EF889D7250EB75ED498B92
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EB), ref: 00A05C7A
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A05D0A: GetClientRect.USER32(?,?), ref: 00A05D30
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A05D0A: GetWindowRect.USER32(?,?), ref: 00A05D71
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A05D0A: ScreenToClient.USER32(?,?), ref: 00A05D99
                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32 ref: 00A446F5
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00A44708
                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00A44716
                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00A4472B
                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00A44733
                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00A447C4
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                            • String ID: U
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 624c3f43575704ddf606d20ffb04043f398a703dfb3eedfa7bd9cdaf72957d41
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ce9e6a25329dfd95562b047e3a94f66e4d293d400e93ba0d6dc75c3ff4390a94
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 624c3f43575704ddf606d20ffb04043f398a703dfb3eedfa7bd9cdaf72957d41
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D71F239900209EFDF21CF64C984BBA7BB5FF8A361F14426AED565A1A6C7309C42DF50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00A735E4
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00AD2390,?,00000FFF,?), ref: 00A7360A
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 98779ed92ec2622d1902668ae16f9c9b81535d234d403c46ab90dc3df2959df0
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 00b9c13f7fb023a03847540edde7c6266948f02ceecb947ddcaff204aee5b1e7
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 98779ed92ec2622d1902668ae16f9c9b81535d234d403c46ab90dc3df2959df0
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A516F72D00209BADF14EBE0DE42EEEBB78AF14340F148125F105761A2DB311B99DF61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1912D: GetCursorPos.USER32(?), ref: 00A19141
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1912D: ScreenToClient.USER32(00000000,?), ref: 00A1915E
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1912D: GetAsyncKeyState.USER32(00000001), ref: 00A19183
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1912D: GetAsyncKeyState.USER32(00000002), ref: 00A1919D
                                                                                                                                                                                                                                                                                                                                            • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00A98B6B
                                                                                                                                                                                                                                                                                                                                            • ImageList_EndDrag.COMCTL32 ref: 00A98B71
                                                                                                                                                                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 00A98B77
                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,00000000), ref: 00A98C12
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00A98C25
                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00A98CFF
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 456204313ce947f3d5ada9f8d07ed2e9496d870f36666288730f5663f3f7620f
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6b52cb09cc722e41a4de43cabfd8c0c1703a6bc75bd4f7e0d38e495d3017869c
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 456204313ce947f3d5ada9f8d07ed2e9496d870f36666288730f5663f3f7620f
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E519B71205304AFDB00DF64DDA6FAA77E4FB89710F40062EF952A72E2CB749945CB62
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00A7C272
                                                                                                                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00A7C29A
                                                                                                                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00A7C2CA
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00A7C322
                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 00A7C336
                                                                                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00A7C341
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4efc83bc1c382d9558279fff40394961be4762cb7ddba3cae2d9c587f92dcf2d
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 85c445c5130e58e5eed64a80c1e922d3d60c776f7bc82826926fbb07859fb2e6
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4efc83bc1c382d9558279fff40394961be4762cb7ddba3cae2d9c587f92dcf2d
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E2317CB1600708AFD721DFA48D88AABBBFCEB49764F10C51EF44A97201DB34DD059B60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00A43AAF,?,?,Bad directive syntax error,00A9CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00A698BC
                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00A43AAF,?), ref: 00A698C3
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00A69987
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d55071eb29c262fedb23cb059c732db44e8c78664b6f08667ec86865b0c9275b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e9f130f58cf4b7144eb115845bfbc489f03dd62c2fb8fed6cd082cbf5391a036
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d55071eb29c262fedb23cb059c732db44e8c78664b6f08667ec86865b0c9275b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A2217A3290021EBBCF15EF90DE46EEE7779BF18300F04486AF515660A2EB31AA58DB11
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 00A620AB
                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000000,?,00000100), ref: 00A620C0
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00A6214D
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                            • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4c073ca017b2b316b0b641177e972f275c1316d3298877a72835fa080a9ec534
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 917c8d32b2ce013f17daa9ad6c27f2523eda794005726e48854c267f4a548332
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c073ca017b2b316b0b641177e972f275c1316d3298877a72835fa080a9ec534
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74110A7668CB16B9F601A334EC06FE677BCDB16764B21022AFB04A90D1FE616C425714
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f32ee3d99bd697cdcb4881789862ee2055c8d8b4312bd64be51555061ae2b79b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 460cc1d7360a4cddbea7e3bbe87664c50a6ceb60a2708565a4c5bd7a25c43d02
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f32ee3d99bd697cdcb4881789862ee2055c8d8b4312bd64be51555061ae2b79b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0AC1D174A04349AFDF15DFECD841BAEBBB0AF0A310F1441A9F455A7392CB749942CB61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b848943c96ae5c08b512923163016531c1ca011d3679ed8e6619ea6049bf8015
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 32ea380b144df05b93af683a140d50f37fba02456bf7eff2906e518cc65e07d7
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b848943c96ae5c08b512923163016531c1ca011d3679ed8e6619ea6049bf8015
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1612871905310AFDB25AFB4AD81BAE7BA6EF06330F14416EF945B7281E7329D01C790
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00A95186
                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000000), ref: 00A951C7
                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000005,?,00000000), ref: 00A951CD
                                                                                                                                                                                                                                                                                                                                            • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00A951D1
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A96FBA: DeleteObject.GDI32(00000000), ref: 00A96FE6
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00A9520D
                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00A9521A
                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00A9524D
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00A95287
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00A95296
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 179bd0ac850ef5fd047429b463b85ad2b6043579b706ddb0bcdc9180cd190a21
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5434ca3c22c8594f17a5b87d614c1c94c42b4b67a96a01d72c8149e061e674fd
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 179bd0ac850ef5fd047429b463b85ad2b6043579b706ddb0bcdc9180cd190a21
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 11518C34F51A08BEEF26AF74CC4BBD93BE5AB05321F244212F6159A2E0C775A981DB41
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00A56890
                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00A568A9
                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00A568B9
                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00A568D1
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00A568F2
                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00A18874,00000000,00000000,00000000,000000FF,00000000), ref: 00A56901
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00A5691E
                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00A18874,00000000,00000000,00000000,000000FF,00000000), ref: 00A5692D
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 02ac7af4242c4a5a5ee5aea4c87f3a038786386a2e65df8340db10bb8a8f6a3b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2bdee21cfd805c39d9f2373f934481f260ce4dae787eec7b21d2e409fb1ac0fb
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 02ac7af4242c4a5a5ee5aea4c87f3a038786386a2e65df8340db10bb8a8f6a3b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D51B6B0A04209EFDB20CF64CC95FAA3BB6FF58760F104529F906972A0DB74E991DB50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00A7C182
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00A7C195
                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 00A7C1A9
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A7C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00A7C272
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A7C253: GetLastError.KERNEL32 ref: 00A7C322
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A7C253: SetEvent.KERNEL32(?), ref: 00A7C336
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A7C253: InternetCloseHandle.WININET(00000000), ref: 00A7C341
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ea6c592f4b7d4d9c4ce365c95d84392c3f805e551d7a7106a96a8d859d6973bf
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 26ca5a32475109051999b190a084497b50dda11ed329cc31bef1f0ba47f53888
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea6c592f4b7d4d9c4ce365c95d84392c3f805e551d7a7106a96a8d859d6973bf
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C6318371200B01AFDB21AFE5DD44AA7BBF8FF14320B50C52EF55A86611DB30E9159BA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A63A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A63A57
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A63A3D: GetCurrentThreadId.KERNEL32 ref: 00A63A5E
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A63A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00A625B3), ref: 00A63A65
                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00A625BD
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00A625DB
                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00A625DF
                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00A625E9
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00A62601
                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00A62605
                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00A6260F
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00A62623
                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00A62627
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 88b4c7b79d334dad63573e2a9b1019cd57655eb5faa928f16e3b065dcdd19be6
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 22c968a20c34abd9f8b7063c80094a6d13e8831179a5e4205f09c022ab16f744
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 88b4c7b79d334dad63573e2a9b1019cd57655eb5faa928f16e3b065dcdd19be6
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4801D831390A20BBFB10A7A9DC8AF593F69DF5EB61F100012F314AE0D1CDE21445DA69
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00A61449,?,?,00000000), ref: 00A6180C
                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00A61449,?,?,00000000), ref: 00A61813
                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00A61449,?,?,00000000), ref: 00A61828
                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,00A61449,?,?,00000000), ref: 00A61830
                                                                                                                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00A61449,?,?,00000000), ref: 00A61833
                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00A61449,?,?,00000000), ref: 00A61843
                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00A61449,00000000,?,00A61449,?,?,00000000), ref: 00A6184B
                                                                                                                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00A61449,?,?,00000000), ref: 00A6184E
                                                                                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00A61874,00000000,00000000,00000000), ref: 00A61868
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c0b5cd1073dcb150cdf839df938633ee648268659bd6208016f96b559d461ad8
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0f9539326aa416451551572a91ad027f5d12c64b39597cb6b12ff317fa1de331
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c0b5cd1073dcb150cdf839df938633ee648268659bd6208016f96b559d461ad8
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4601A8B5340708BFEA10EBA5DD4AF6B7BACEB89B11F504512FA05DB1A1CA7098018B34
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00A6D501
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00A6D50F
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6D4DC: CloseHandle.KERNELBASE(00000000), ref: 00A6D5DC
                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00A8A16D
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00A8A180
                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00A8A1B3
                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000), ref: 00A8A268
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 00A8A273
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00A8A2C4
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                            • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 66449d2677d604610e5645cffd1df7eb49455bc33414598a6a24eb695c4af02c
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3fda9390ebbb5054ee12bd9a3c6751b9113b9df887736ef60681faac84fca099
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 66449d2677d604610e5645cffd1df7eb49455bc33414598a6a24eb695c4af02c
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF61C3702046429FE720EF18C494F56BBE1AF54318F18858DE4664F7A3DB76EC45CB92
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00A93925
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00A9393A
                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00A93954
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A93999
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,?), ref: 00A939C6
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00A939F4
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a0550c0735e3b0daf6030af93a1700800689b7114b7973fc35e5f6644207bd0e
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9787f35fb649b06185798f6fdaf07f34df19b13052bce25c5313b8f2765374ed
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a0550c0735e3b0daf6030af93a1700800689b7114b7973fc35e5f6644207bd0e
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52418372A00219ABEF21DFA4CC45BEE7BF9EF08354F100526F959E7281D7759980CB90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00A6BCFD
                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(00000000), ref: 00A6BD1D
                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00A6BD53
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00F55060), ref: 00A6BDA4
                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(00F55060,?,00000001,00000030), ref: 00A6BDCC
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                            • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                            • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2ad97aa582ba17e054992a6ef28f26e582d188cb80f8aba213eda444b86293cb
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: baaef7fb8a66a89a68a344589a70706ed3dc73afd86f2ca643db4e5fd87ec82c
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ad97aa582ba17e054992a6ef28f26e582d188cb80f8aba213eda444b86293cb
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5751AF70A10205EBDF21DFA8D984BAEBBF8BF45324F14426AE851DB291D7709981CB71
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000000,00007F03), ref: 00A6C913
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                            • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b7c24f64875999f9b16a3ba3960936f1e5e5c18c125eac7c7156952d096b03ad
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 06da8e4084aedd268a0921de97156fcc1025e23335fc8b809f7504a8f9a42658
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b7c24f64875999f9b16a3ba3960936f1e5e5c18c125eac7c7156952d096b03ad
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4511B733689706BAE715DB54AC82DBA67BCDF19774B60043FF544A7282E7B05E005264
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                            • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                            • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a80a2312e38c397d0b1ecafd00962a5ee7f79d2a0345f1a9986a24edd557c7d2
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 971a7e5abc011dc7ba39e423440b05414e094c37137c2bbe25a3c90eaed40b68
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a80a2312e38c397d0b1ecafd00962a5ee7f79d2a0345f1a9986a24edd557c7d2
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E611EC71A04114BFCB20EB64DD4AEDE77BCDF15761F01017AF545EA091EFB18A818A90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00A99FC7
                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00A99FE7
                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00A9A224
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00A9A242
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00A9A263
                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000003,00000000), ref: 00A9A282
                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00A9A2A7
                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000005,?,?), ref: 00A9A2CA
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1211466189-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5145326515d142f4760cfc23eb5856d0e87aef73132a300abf72a367a495aec6
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 86367eb627fa2c222d937f4489209a0aa8343cce1f4ae110e805f794fda200e7
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5145326515d142f4760cfc23eb5856d0e87aef73132a300abf72a367a495aec6
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F9B18831600215ABDF14CF68C9857EE7BF2BF54711F18816AEC499F2A5DB31A940CBA1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4e31d4b62ddb6b6773933e03fab089386edf7938c3bb29773dc879824e70820c
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 84eddd4972638356ba3da74961b31db1ec33c1ca38a0a7b2ba573692e1e93838
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e31d4b62ddb6b6773933e03fab089386edf7938c3bb29773dc879824e70820c
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 22419375C10228B5DB11EBF8988A9CFB7BCAF49710F508472E528E3122FB34E255C3A5
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00A5682C,00000004,00000000,00000000), ref: 00A1F953
                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00A5682C,00000004,00000000,00000000), ref: 00A5F3D1
                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00A5682C,00000004,00000000,00000000), ref: 00A5F454
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7cfbf87594aebe2d03dba47be73a99596757e19ab945d96f9b7c193a41e2639f
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e6e4e121fb8258a03ac338f77976bb4e8cb36372f7fdb498ef0bd268193d6d05
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7cfbf87594aebe2d03dba47be73a99596757e19ab945d96f9b7c193a41e2639f
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78414B312086C0BFD738EB79CD887AA7BA1BB46331F58443DE49756560D631A8C6CB10
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00A92D1B
                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00A92D23
                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00A92D2E
                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00A92D3A
                                                                                                                                                                                                                                                                                                                                            • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00A92D76
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00A92D87
                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00A95A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00A92DC2
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00A92DE1
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ac64b8987e6ad8d1c20f0cae51fec2cd3eccdf4599526111dded7472a65804a9
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: edd99ada9995e53179ef94e937606816a25cf7a950baea29c25415e54404ae02
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ac64b8987e6ad8d1c20f0cae51fec2cd3eccdf4599526111dded7472a65804a9
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BB317C72201614BFEF118F90CC8AFEB3BA9EF09725F044056FE089A291CA759C51CBB4
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: db6051be97278971d2af9887a241519484ed1748319bf4d6ff3f14053a3d9226
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4ade12e7f47ab12d75ef01133c44fd905f6deaa22368273b871fadf82fbda4c2
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: db6051be97278971d2af9887a241519484ed1748319bf4d6ff3f14053a3d9226
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A219275F40A197BD6149635EF82FBA33BDAE20394F484430FD04AE681F720ED20C5A5
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 08e9956aed7d8ab2884441a84125ddd3859df567bedd9ff522da4ba040e37524
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a98c2c0ef161a9bd65158b6fecdd284f28ef5b5cb17912b940d9f50cda3abbae
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 08e9956aed7d8ab2884441a84125ddd3859df567bedd9ff522da4ba040e37524
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E2D1BD75E0060AAFDF10EFA8C894BAEB7B5FF48354F148569E915AB280E770DD41CB90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00A417FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 00A415CE
                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00A417FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00A41651
                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00A417FB,?,00A417FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00A416E4
                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00A417FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00A416FB
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A33820: RtlAllocateHeap.NTDLL(00000000,?,00AD1444,?,00A1FDF5,?,?,00A0A976,00000010,00AD1440,00A013FC,?,00A013C6,?,00A01129), ref: 00A33852
                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00A417FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00A41777
                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00A417A2
                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00A417AE
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 324af7965aadba3d07f58f04248c28a3435649c7fc511b4c66c326f3640a2242
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 56f286b85454d15c56efd9267201aca7d60efa01ddd36b00d69c89fd09a36f3d
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 324af7965aadba3d07f58f04248c28a3435649c7fc511b4c66c326f3640a2242
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F391B27AE002169EDF208FA4C981AEEBBB5AFC9350F184659F805E7141EB35DD81CB61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                            • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 01886c4e7729462dba65acbf9cf49962ec774766f5f473c5537733629ae0aab6
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bbe24ec0a9bb558ff49101f9469e3b6c2cf229161988cbead4b3a9efb0af268d
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 01886c4e7729462dba65acbf9cf49962ec774766f5f473c5537733629ae0aab6
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B917271A0021AAFDF24DFA5C844FAEBBB8EF4A714F108569F515AB280D7749941CFA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00A7125C
                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00A71284
                                                                                                                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00A712A8
                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00A712D8
                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00A7135F
                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00A713C4
                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00A71430
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 37bc00da856cca482e42e7c354bd0a981b254096afa1c064a88e539754126ada
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8b99ec0e8ee5cf9a43073f09f3927062846b0be19d616ca37d318e1c4c542a85
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 37bc00da856cca482e42e7c354bd0a981b254096afa1c064a88e539754126ada
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F491AE75A00219AFDB00DFA8D884BBEB7F5FF45325F14C029E958EB292D774A941CB90
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f987467818002fba8f9c7cb93d18c56012f0f29d658929f6dd4dd4c56a4eac74
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6156616d4041a3cb2eaa542d907c0222be5da6fff59dae446244282a81a8e96a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f987467818002fba8f9c7cb93d18c56012f0f29d658929f6dd4dd4c56a4eac74
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B913871D40219EFCB10CFA9CC84AEEBBB9FF49320F148155E915B7251D774AA86CB60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00A8396B
                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00A83A7A
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A83A8A
                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00A83C1F
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A70CDF: VariantInit.OLEAUT32(00000000), ref: 00A70D1F
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A70CDF: VariantCopy.OLEAUT32(?,?), ref: 00A70D28
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A70CDF: VariantClear.OLEAUT32(?), ref: 00A70D34
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 913cf339f0f5b954830bbd5aa90b92bb70798925a274531fa1485ab6611e92be
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e51aa12b5e6165b8df376e4dea182d164ec84b76dfb788267dd6220ec88bd356
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 913cf339f0f5b954830bbd5aa90b92bb70798925a274531fa1485ab6611e92be
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B917A756083059FCB04EF24C58496AB7E4FF88714F14882DF88A9B351DB31EE45CB92
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?,?,?,00A6035E), ref: 00A6002B
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?,?), ref: 00A60046
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?,?), ref: 00A60054
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?), ref: 00A60064
                                                                                                                                                                                                                                                                                                                                            • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00A84C51
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A84D59
                                                                                                                                                                                                                                                                                                                                            • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00A84DCF
                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?), ref: 00A84DDA
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                            • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2d71f9b6c9df78f6cecaf1fbb946e7453229db4f1bc3f6ec0e59a23a07da0cc5
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 75db48bb9f3113934378397d9fd1dd77965e87cf24d312e4bdeb255a95d91de5
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2d71f9b6c9df78f6cecaf1fbb946e7453229db4f1bc3f6ec0e59a23a07da0cc5
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0C912871D0021DAFDF14EFA4D891EEEB7B8BF08314F10816AE915A7291EB309A45CF60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetMenu.USER32(?), ref: 00A92183
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00000000), ref: 00A921B5
                                                                                                                                                                                                                                                                                                                                            • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00A921DD
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A92213
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 00A9224D
                                                                                                                                                                                                                                                                                                                                            • GetSubMenu.USER32(?,?), ref: 00A9225B
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A63A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A63A57
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A63A3D: GetCurrentThreadId.KERNEL32 ref: 00A63A5E
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A63A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00A625B3), ref: 00A63A65
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00A922E3
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6E97B: Sleep.KERNEL32 ref: 00A6E9F3
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fcdffca7db8df33b7b7539d2e36e101c6c8a473b97f09d84dbbc2c24d7aef3c4
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 110bff2a614c5263ff00f18c30f58a32718f75f61bdd6adaeaf9225aa05c50e6
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fcdffca7db8df33b7b7539d2e36e101c6c8a473b97f09d84dbbc2c24d7aef3c4
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B1717D75B00215AFCF10EFA8D945BAEB7F5EF88320F148469E816EB341DB34AD418B90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32(00F551C8), ref: 00A97F37
                                                                                                                                                                                                                                                                                                                                            • IsWindowEnabled.USER32(00F551C8), ref: 00A97F43
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00A9801E
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00F551C8,000000B0,?,?), ref: 00A98051
                                                                                                                                                                                                                                                                                                                                            • IsDlgButtonChecked.USER32(?,?), ref: 00A98089
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(00F551C8,000000EC), ref: 00A980AB
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00A980C3
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dd6ee786c760f9efeb65a9dd17a13eb8d2d6e691846276e760597f4cb5c73bc0
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d365b3ed7a5157fe1bd7be03ccca02eec7841e24f32b7d26e8621db2f3a79ed5
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd6ee786c760f9efeb65a9dd17a13eb8d2d6e691846276e760597f4cb5c73bc0
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 71717C34709214AFEF21DF64C994FAEBBF5EF0A310F14445AE946A7261CB35AC45DB20
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00A6AEF9
                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00A6AF0E
                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00A6AF6F
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000010,?), ref: 00A6AF9D
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000011,?), ref: 00A6AFBC
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000012,?), ref: 00A6AFFD
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00A6B020
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5aa19537f470fe5d49792175e12064dabe97964daa7c89937c68f925d02c64da
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9d19545eed4c4ac27363df73d8c2b33f7e2670241321a85517ecdebae143cf38
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5aa19537f470fe5d49792175e12064dabe97964daa7c89937c68f925d02c64da
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3751C2A0A147D53DFB3683348C45BBABEF95B06304F088489E1D9958C3C7A9ACC4DB62
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(00000000), ref: 00A6AD19
                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00A6AD2E
                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00A6AD8F
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00A6ADBB
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00A6ADD8
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00A6AE17
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00A6AE38
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3b894f7995741a31c0833ee3b0bf2b5f3db2e2dce00c6b8024a598fa92927f5a
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0a85e7a775ef423527265aa8e781541281b3e697c43c6c5c4b7c8ffc040b61a9
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b894f7995741a31c0833ee3b0bf2b5f3db2e2dce00c6b8024a598fa92927f5a
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A5108A16047E57DFB3383348C95BBA7EF85B55300F088489E1D5668C3D7A5EC84DB62
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetConsoleCP.KERNEL32(00A43CD6,?,?,?,?,?,?,?,?,00A35BA3,?,?,00A43CD6,?,?), ref: 00A35470
                                                                                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 00A354EB
                                                                                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 00A35506
                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00A43CD6,00000005,00000000,00000000), ref: 00A3552C
                                                                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,00A43CD6,00000000,00A35BA3,00000000,?,?,?,?,?,?,?,?,?,00A35BA3,?), ref: 00A3554B
                                                                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,00A35BA3,00000000,?,?,?,?,?,?,?,?,?,00A35BA3,?), ref: 00A35584
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4ac015ef570ed81df96a002731da5d936c399a96a680cf76ebce2b5020b89567
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ef8afdda1fe4aaf7938fd958ad3d9e37c760b5a5d76fe0d6538fa80213b65e42
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ac015ef570ed81df96a002731da5d936c399a96a680cf76ebce2b5020b89567
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A2519071E00649AFDB10CFA8D845AEEBBF9EF09310F14456AF956E7291D730AA41CB60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00A22D4B
                                                                                                                                                                                                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 00A22D53
                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00A22DE1
                                                                                                                                                                                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00A22E0C
                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00A22E61
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f6177b5dad0ad0ceca91dd9618c2631c49202fcad35706c938b5183eaeffa7f8
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: feee4d2df80f0fd5f1e062d9b922675b8e7cea834ed4872612ed2839dfa94694
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f6177b5dad0ad0ceca91dd9618c2631c49202fcad35706c938b5183eaeffa7f8
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4E419D35E00229BBCF10DF6CE845BAEBBB5BF45324F148165E815AB392D735AA05CB90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00A8307A
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8304E: _wcslen.LIBCMT ref: 00A8309B
                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00A81112
                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00A81121
                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00A811C9
                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00A811F9
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 16f08654171c90c2fd2adfe024563eb684677807c8e37185be3bd04fa890d91a
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fd42c740b001dad7fa498e57a22e2a22a187b1be48b8e1acb4322ab9140ea617
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 16f08654171c90c2fd2adfe024563eb684677807c8e37185be3bd04fa890d91a
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BE41F431600604AFDB10EF54D888BA9B7E9FF45764F148259F9059B291DB70AD82CBE1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00A6CF22,?), ref: 00A6DDFD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00A6CF22,?), ref: 00A6DE16
                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 00A6CF45
                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00A6CF7F
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A6D005
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A6D01B
                                                                                                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?), ref: 00A6D061
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 692c56f8eab060b1f12e1d969fe8516766c858289d58de7f98056c64d121e2b5
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8a7b5fef1d3e89a7b80b69048d6b051f375ea8e0b943336b3bd432efdca7a891
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 692c56f8eab060b1f12e1d969fe8516766c858289d58de7f98056c64d121e2b5
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 59416971D452189FDF12EFA4DA81AEEB7B8AF08780F0000E6E545EB142EF34A785CB50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00A92E1C
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00A92E4F
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00A92E84
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00A92EB6
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00A92EE0
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00A92EF1
                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00A92F0B
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4316235a1fe43541631db931063aeaf8b3c8d67b6e31d2d853d8d12cdf781501
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d2b8a6463b02a633c54837e8c4b61c04ac5c1e38076472ce5de4b938fcd15124
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4316235a1fe43541631db931063aeaf8b3c8d67b6e31d2d853d8d12cdf781501
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4310E35745240AFEF21CF98DCD4FA53BE0FB8A720F1501A6FA018B2B2CB61A8419B50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00A67769
                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00A6778F
                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00A67792
                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00A677B0
                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00A677B9
                                                                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 00A677DE
                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00A677EC
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fb0134748798804b51d013772f9b207654735f52641ae8a1e05fe51b2a8b8133
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cc141da66d3234c5ae35470a26c1cf0146d928bed6a3e020b5e3d031d883954e
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fb0134748798804b51d013772f9b207654735f52641ae8a1e05fe51b2a8b8133
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87218E76718219AFDF10DFA8CD88CBF77BCEB09768B048126BA15DB190DA74DC428764
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00A67842
                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00A67868
                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00A6786B
                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32 ref: 00A6788C
                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32 ref: 00A67895
                                                                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 00A678AF
                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00A678BD
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b813a3ea1195f0292ff0c23c4a1f25331e24107dda17434f919827df0a09a294
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 53406930a27d483acfbecf581bf90ad2e65322bafce783038712e36c30559047
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b813a3ea1195f0292ff0c23c4a1f25331e24107dda17434f919827df0a09a294
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D7215C36718204AFDF10AFE8DC8CDAE77BCEB097647108126B915CB2A1DA74DC81CB64
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(0000000C), ref: 00A704F2
                                                                                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00A7052E
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 008b9c51011e3fe6c2623f75d613473fc0703907541bba6e03b8bb7b0efdd213
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 60847a61f8a852b82bd2604bc6b99800376817ad71d4a4fd76ebcf8043a56c68
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 008b9c51011e3fe6c2623f75d613473fc0703907541bba6e03b8bb7b0efdd213
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 80216D75600305EBDF209F69DC44E9A7BB4AF54724F20CA19F8A9D62E0D7709941CF20
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 00A705C6
                                                                                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00A70601
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1b3261fdf13aa573d48bedc43109a30a0388b47fcf7b55495df601c76cc3e328
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a255ff784e31f17bc10a3b1fa04c99ea06296c0229f040fabaa7288f08d2dbca
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1b3261fdf13aa573d48bedc43109a30a0388b47fcf7b55495df601c76cc3e328
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12218375600305DBDB209F698C54E9A77E4BF95734F20CB1AF8A5E72D0DBB09961CB20
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A0600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00A0604C
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A0600E: GetStockObject.GDI32(00000011), ref: 00A06060
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A0600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00A0606A
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00A94112
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00A9411F
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00A9412A
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00A94139
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00A94145
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                            • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7d7190d1938a8caa42394ebe47959df6c1476d3b819036bec3cb9b6e8f629444
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 638a25ddf0199bf460be004d3b3ed89835d0505450d5bc2be6d431a3ac20e382
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d7190d1938a8caa42394ebe47959df6c1476d3b819036bec3cb9b6e8f629444
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0711B6B224011D7EEF118F64CC85EE77F9DEF08798F114111B718A2050C7769C22DBA4
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A3D7A3: _free.LIBCMT ref: 00A3D7CC
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3D82D
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000), ref: 00A329DE
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A329C8: GetLastError.KERNEL32(00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000,00000000), ref: 00A329F0
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3D838
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3D843
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3D897
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3D8A2
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3D8AD
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3D8B8
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ae7fcd789960766625c394a40f1b6d8a2e79cbfab2602943b83fb950f3c6d686
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0118F71940B14FADA31BFF0EE47FCBBBDCAF40700F400825B699AA292DA75B5058760
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00A6DA74
                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 00A6DA7B
                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00A6DA91
                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 00A6DA98
                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00A6DADC
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            • %s (%d) : ==> %s: %s %s, xrefs: 00A6DAB9
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                            • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 280d23dfdd23c887e7c0a0a5948b772387ac19fc81258e7ce78eeb2cc9baa853
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 96556582262b0f30cbc2cfc998c96f4947e821687d9779def181c48699196f56
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 280d23dfdd23c887e7c0a0a5948b772387ac19fc81258e7ce78eeb2cc9baa853
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD0162F2A042087FEB10DBE09D89EE7367CE708351F400596B706E2041EA749E854F74
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(00F4C8F0,00F4C8F0), ref: 00A7097B
                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(00F4C8D0,00000000), ref: 00A7098D
                                                                                                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(?,000001F6), ref: 00A7099B
                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00A709A9
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00A709B8
                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(00F4C8F0,000001F6), ref: 00A709C8
                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(00F4C8D0), ref: 00A709CF
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 90cbfde32a7bb48d895f9e4fcf94794d0b814aa0f48fb4b0e623bf5e7bd5cc5b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4d6b81e7a50dde10044fca618554b4a4cee21c510e0fdc892dc45daffb4e957d
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 90cbfde32a7bb48d895f9e4fcf94794d0b814aa0f48fb4b0e623bf5e7bd5cc5b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 62F01D32542912EBDB41ABA4EE89AD6BA25BF01712F805016F201508A0CB75A466CFA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00A81DC0
                                                                                                                                                                                                                                                                                                                                            • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00A81DE1
                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00A81DF2
                                                                                                                                                                                                                                                                                                                                            • htons.WSOCK32(?,?,?,?,?), ref: 00A81EDB
                                                                                                                                                                                                                                                                                                                                            • inet_ntoa.WSOCK32(?), ref: 00A81E8C
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A639E8: _strlen.LIBCMT ref: 00A639F2
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A83224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,00A7EC0C), ref: 00A83240
                                                                                                                                                                                                                                                                                                                                            • _strlen.LIBCMT ref: 00A81F35
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9fd0ee79c154518053912c56747104bcee1a603da320c8ca3cac42feae709a84
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f6921c4a7114a3eba2f2747466bfbd60497d9272866e02ac397b225f1214003c
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9fd0ee79c154518053912c56747104bcee1a603da320c8ca3cac42feae709a84
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46B10171604300AFC724EF24C885E2A7BE9AF84318F54894CF55A5F2E2DB71ED82CB91
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00A05D30
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00A05D71
                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00A05D99
                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00A05ED7
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00A05EF8
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0c82094de5cf531e5d917b027ec5a994508159b16a4e8f74f1d06017188bd9a8
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c95a61e64e0beb05e95ef7491fac186f6ce54a92d6e33f9a08d1e1fef1570246
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0c82094de5cf531e5d917b027ec5a994508159b16a4e8f74f1d06017188bd9a8
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C1B15739A00A4ADBDB14CFB9C4807EAB7F1FF58310F14941AE8A9D7290DB34AA51DF54
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00A300BA
                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A300D6
                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00A300ED
                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A3010B
                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00A30122
                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A30140
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f0c2f542ce8eb99528898409866193df5ef832fe3798f7ebf89b1a0de83daa13
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A812476A00B169FE7249F2CDD52F6BB3F9AF41760F24423AF551D6681E770D9008B90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00A282D9,00A282D9,?,?,?,00A3644F,00000001,00000001,8BE85006), ref: 00A36258
                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00A3644F,00000001,00000001,8BE85006,?,?,?), ref: 00A362DE
                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00A363D8
                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00A363E5
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A33820: RtlAllocateHeap.NTDLL(00000000,?,00AD1444,?,00A1FDF5,?,?,00A0A976,00000010,00AD1440,00A013FC,?,00A013C6,?,00A01129), ref: 00A33852
                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00A363EE
                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00A36413
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7a098e0cd0179c91da055f1dba73df16701c505e488116c8673fe5efc26944a8
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5abebf7b378d8d53bcfa6e9eb1004a8adc2efc93523d10bf95d12dd8e950b292
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a098e0cd0179c91da055f1dba73df16701c505e488116c8673fe5efc26944a8
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2151AF73A00216BBEF258FA4DD81EBF7BA9EB44750F258629FC05DA141EB34DC44C6A0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00A8B6AE,?,?), ref: 00A8C9B5
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8C9F1
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8CA68
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8CA9E
                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A8BCCA
                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00A8BD25
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00A8BD6A
                                                                                                                                                                                                                                                                                                                                            • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00A8BD99
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00A8BDF3
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00A8BDFF
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7bab7fb294344c20286ca3df8e83f9259635b2ef9eb864278c6840e7bed0e0f5
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 511f4b8cc296ec4e4d069add1d635fe6d48fa449b66d649c6e714e0cba0f7672
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7bab7fb294344c20286ca3df8e83f9259635b2ef9eb864278c6840e7bed0e0f5
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B81AF70218241EFD714EF24C991E2ABBE5FF84308F14895CF4598B2A2DB31ED45CBA2
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000035), ref: 00A5F7B9
                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000001), ref: 00A5F860
                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(00A5FA64,00000000), ref: 00A5F889
                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(00A5FA64), ref: 00A5F8AD
                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(00A5FA64,00000000), ref: 00A5F8B1
                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00A5F8BB
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c7fd81e2e976bb476905c13bb52a53dfef2f6afacc4f788f6b64692c9c890ff7
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7c4b8ac8a3667d3063d572f44ee9d99f331ad5eabe913366b3447ae397a09590
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c7fd81e2e976bb476905c13bb52a53dfef2f6afacc4f788f6b64692c9c890ff7
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E51C331600710FECF20AB65D995B29B3A8FF45312F248467ED06DF296DB709C84C796
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A07620: _wcslen.LIBCMT ref: 00A07625
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A06B57: _wcslen.LIBCMT ref: 00A06B6A
                                                                                                                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(00000058), ref: 00A794E5
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A79506
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A7952D
                                                                                                                                                                                                                                                                                                                                            • GetSaveFileNameW.COMDLG32(00000058), ref: 00A79585
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                            • String ID: X
                                                                                                                                                                                                                                                                                                                                            • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7b1b1e068e9a0342d6d29aaedb45866fa96d33e709e5c6b67ae2ed47523dac38
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a8755faad98f0ca7bedeabae7d2d62ad9079b7c26c9e3b559ed6df09c556a75a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b1b1e068e9a0342d6d29aaedb45866fa96d33e709e5c6b67ae2ed47523dac38
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AFE1C1316083508FD724EF24D981A6BB7E4BF85314F04C96DF8999B2A2DB30ED05CB92
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                                                                                                                            • BeginPaint.USER32(?,?,?), ref: 00A19241
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00A192A5
                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00A192C2
                                                                                                                                                                                                                                                                                                                                            • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00A192D3
                                                                                                                                                                                                                                                                                                                                            • EndPaint.USER32(?,?,?,?,?), ref: 00A19321
                                                                                                                                                                                                                                                                                                                                            • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00A571EA
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19339: BeginPath.GDI32(00000000), ref: 00A19357
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d51bb2693cd85eeba925282b22235e4649f7198587f71ce47f9dcaa71d52c83b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e4b374a5aee486f51ff5e243cec6e708fb0a858d6cd9a253fe2872630047e13d
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d51bb2693cd85eeba925282b22235e4649f7198587f71ce47f9dcaa71d52c83b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46419F30205600AFD711DFA4DCA4FAB7BB8FB45721F14022AF9659B2B2C7319886DB61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F5), ref: 00A7080C
                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00A70847
                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00A70863
                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00A708DC
                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00A708F3
                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 00A70921
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d98dc9794cf759da15d0aab578c0c987a70b50304655bcb5223d886a8efd037c
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c220fcf0bdea55aea871ea97c5b261053893a1238374e3ff5b237cf34ddd84ea
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d98dc9794cf759da15d0aab578c0c987a70b50304655bcb5223d886a8efd037c
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA415A71A00205EFDF14EF94DD85AAA77B8FF44310F1480A5ED049A29BDB30DE65DBA4
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00A5F3AB,00000000,?,?,00000000,?,00A5682C,00000004,00000000,00000000), ref: 00A9824C
                                                                                                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000000), ref: 00A98272
                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00A982D1
                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000004), ref: 00A982E5
                                                                                                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000001), ref: 00A9830B
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00A9832F
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f3e42d429e1302608b01d4c86199b8c55ae954da2b1d590f714c19c4d8b4b0b7
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 41513ff057d9702e5db00cfb8b234b7688b35db65dc702a26bc8f71d1bfcb7dd
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f3e42d429e1302608b01d4c86199b8c55ae954da2b1d590f714c19c4d8b4b0b7
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B141A334702644AFDF21CF55C899BE57BE0FB0B714F1841AAE5194F2A3CB39A842CB50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(?), ref: 00A64C95
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00A64CB2
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00A64CEA
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A64D08
                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00A64D10
                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00A64D1A
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8a0f4eb0271139adada685747187e78ff94a05a133226878f4f5fd02afa92072
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f17684cdea2c4f6f915b35529e998546814ff7aa7c5ee4205c2d32ec94093575
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a0f4eb0271139adada685747187e78ff94a05a133226878f4f5fd02afa92072
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B9212332604240BFEB259B79AD09E7B7BBCDF49760F10803AF905CA192EE65CC4192A0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A03AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A03A97,?,?,00A02E7F,?,?,?,00000000), ref: 00A03AC2
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A7587B
                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00A75995
                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00A9FCF8,00000000,00000001,00A9FB68,?), ref: 00A759AE
                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00A759CC
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c43ff43011dbd60d220f7efdfbb044f458d8e1e421bfc2068e782d615503ed89
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4a48f8e26921f519df361aa05691acb94875db37a42af91bb0abd343b21c8f6e
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c43ff43011dbd60d220f7efdfbb044f458d8e1e421bfc2068e782d615503ed89
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 20D16471A047059FC714DF24C980A2ABBE5FF89714F14885DF88A9B3A1DB71EC45CB92
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A60FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00A60FCA
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A60FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00A60FD6
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A60FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00A60FE5
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A60FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00A60FEC
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A60FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00A61002
                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000000,00A61335), ref: 00A617AE
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00A617BA
                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00A617C1
                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000,00000000,?), ref: 00A617DA
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,00A61335), ref: 00A617EE
                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00A617F5
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 296d33eb27dd217fec96046231b6b3fe33890570f499d9b95f987e47fd60413d
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9e2671dfd828c5a43d49ea4cbc838c73708b28f6421e5fbbd9775dea6c98a8af
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 296d33eb27dd217fec96046231b6b3fe33890570f499d9b95f987e47fd60413d
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B211A932600605EFDB10DFA4CC49FAE7BB9EB42365F284119F481A7210DB36AA41CF60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00A614FF
                                                                                                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00A61506
                                                                                                                                                                                                                                                                                                                                            • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00A61515
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000004), ref: 00A61520
                                                                                                                                                                                                                                                                                                                                            • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00A6154F
                                                                                                                                                                                                                                                                                                                                            • DestroyEnvironmentBlock.USERENV(00000000), ref: 00A61563
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 16547be8acbd3eb87bc16636c618c2a62bf639b320af615824f74ed3b88ce9e2
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0414117875b03b1671c0511ff84b22cafe411837f6e30a99979bc7cefb77886f
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 16547be8acbd3eb87bc16636c618c2a62bf639b320af615824f74ed3b88ce9e2
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CB112972601209ABDF11CFE8EE49FDE7BB9EF48758F084015FA05A2060C7758E61DB61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00A23379,00A22FE5), ref: 00A23390
                                                                                                                                                                                                                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00A2339E
                                                                                                                                                                                                                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00A233B7
                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00A23379,00A22FE5), ref: 00A23409
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a5ca622dbb3839e496f528545553f054d30c75b5100c310676d3976813385d5f
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5c310506349c6f9e0950964ae93798d8d8a8b71998f7efaeb234ba776a6fa5e6
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a5ca622dbb3839e496f528545553f054d30c75b5100c310676d3976813385d5f
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23012433208731BEEE24B7BC7D85A272A99EB07779720023AF410881F0FF194E035144
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00A35686,00A43CD6,?,00000000,?,00A35B6A,?,?,?,?,?,00A2E6D1,?,00AC8A48), ref: 00A32D78
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A32DAB
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A32DD3
                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,00A2E6D1,?,00AC8A48,00000010,00A04F4A,?,?,00000000,00A43CD6), ref: 00A32DE0
                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,00A2E6D1,?,00AC8A48,00000010,00A04F4A,?,?,00000000,00A43CD6), ref: 00A32DEC
                                                                                                                                                                                                                                                                                                                                            • _abort.LIBCMT ref: 00A32DF2
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6744beb4d566d1400fb5fced970564eec8abeccae913e86efabfb2788aef1b67
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 74eea2cd0f2f9b6f1f46d98381c43a73bcfc2fa5aecfb744ae39553bfba63419
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6744beb4d566d1400fb5fced970564eec8abeccae913e86efabfb2788aef1b67
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 35F0F632645A102BD62277B9BD0AF5F2669AFC27F1F250519F828D71E2EF3488035360
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00A19693
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19639: SelectObject.GDI32(?,00000000), ref: 00A196A2
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19639: BeginPath.GDI32(?), ref: 00A196B9
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19639: SelectObject.GDI32(?,00000000), ref: 00A196E2
                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00A98A4E
                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000003,00000000), ref: 00A98A62
                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00A98A70
                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000000,00000003), ref: 00A98A80
                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00A98A90
                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00A98AA0
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fc1181c4db4e405b9d50b7398f90cdc7a1dec7db8430a949b6444017ce84f394
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f1f16c95e15adf28856db22ce8a093a06689e78649e42220e3583e3252f132d2
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc1181c4db4e405b9d50b7398f90cdc7a1dec7db8430a949b6444017ce84f394
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FC11CC76140149FFDF11DFD4EC48E9A7F6DEB04364F048012FA1996161CB719D56DB60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00A65218
                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,00000058), ref: 00A65229
                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00A65230
                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00A65238
                                                                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00A6524F
                                                                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00A65261
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cf0060e75d099411b044052d0970c5c8cc9e4c62fdd08fbc5f0a8b59a3a3a5af
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d86f078c78ac607f304fa7cf88e05e8ac160a1f3d98c8e60029ab0ac39033b7a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cf0060e75d099411b044052d0970c5c8cc9e4c62fdd08fbc5f0a8b59a3a3a5af
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 30014475E00B14BBEB109BF59C49A5EBFB8EF44761F144066FA04A7281DA709905CB60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00A01BF4
                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000010,00000000), ref: 00A01BFC
                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00A01C07
                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00A01C12
                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000011,00000000), ref: 00A01C1A
                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A01C22
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d0b2e48712477675de595c67c3d9a12fcfcd2c13929a87173cacb73c0c896d29
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d59b012671a552ab9af5031eb7f5e11aec87810618e417dafd9cb8c593d45c03
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d0b2e48712477675de595c67c3d9a12fcfcd2c13929a87173cacb73c0c896d29
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD016CB0902B597DE3008F5A8C85B52FFA8FF19354F00411B915C47941C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00A6EB30
                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00A6EB46
                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,?), ref: 00A6EB55
                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00A6EB64
                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00A6EB6E
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00A6EB75
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6855f4fc8a48b7e53b0ce7f4e443acb86fee0f1ba39b4ce742f52198e9811c6d
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1e1ee81b0f1fcf9c806b6f8d25715af7e6a9f681fdd2d4bbd260dd1874641aac
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6855f4fc8a48b7e53b0ce7f4e443acb86fee0f1ba39b4ce742f52198e9811c6d
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8CF05472340958BBE72197929C0EEEF7E7CEFCAB21F00415AF601D1091DBA45A02C6B5
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?), ref: 00A57452
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001328,00000000,?), ref: 00A57469
                                                                                                                                                                                                                                                                                                                                            • GetWindowDC.USER32(?), ref: 00A57475
                                                                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,?), ref: 00A57484
                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00A57496
                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000005), ref: 00A574B0
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8ef4f941042f58323d201fdffb0ae80b0a69371680e2aacf1b4def237a55fb4b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cf6bc9378648e34db58272fe58cd67263710f754979e82a03ef3382a067b224d
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ef4f941042f58323d201fdffb0ae80b0a69371680e2aacf1b4def237a55fb4b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6014B31600615EFDB519FA8EC08BAE7BB5FB04322F614165FE16A21A1CF311E52EB50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00A6187F
                                                                                                                                                                                                                                                                                                                                            • UnloadUserProfile.USERENV(?,?), ref: 00A6188B
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00A61894
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00A6189C
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00A618A5
                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00A618AC
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 45058d3460852b82d17ca90a3f80d46ee397cf1e05304e8134004b82166bbb67
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 39223bf13f0c78dd19ff82e4f26d758fa219ca552a274ea899b37b72cca18e08
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 45058d3460852b82d17ca90a3f80d46ee397cf1e05304e8134004b82166bbb67
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1E0C236204901BBDA019BE1EE0C90ABB29FB49B32B208222F22585070CF329422DB64
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A07620: _wcslen.LIBCMT ref: 00A07625
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00A6C6EE
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A6C735
                                                                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00A6C79C
                                                                                                                                                                                                                                                                                                                                            • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00A6C7CA
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 10899e8f50cc31ea398ea4aa1d4878fe1885eb785c3085cb388b254c18c5be30
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6026c9ed2ba2e4e0ab7a6fd70f3b55ba9958cdfd0fd9ae00663f969b567fa453
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 10899e8f50cc31ea398ea4aa1d4878fe1885eb785c3085cb388b254c18c5be30
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA51CD71604340ABD7109F28D985B7BB7F8AF49324F040A2AF9E6D32E1DB70D9448B96
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • ShellExecuteExW.SHELL32(0000003C), ref: 00A8AEA3
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A07620: _wcslen.LIBCMT ref: 00A07625
                                                                                                                                                                                                                                                                                                                                            • GetProcessId.KERNEL32(00000000), ref: 00A8AF38
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00A8AF67
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: <$@
                                                                                                                                                                                                                                                                                                                                            • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: edb329ce2d7f161ef96e6c6d35f8e3d18469de39e97fd20a5dea587c5b1e56a2
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b6669b0cb916bd908a94419e5a292a6b014b19a9fa52a7a48c565284dfd145ec
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: edb329ce2d7f161ef96e6c6d35f8e3d18469de39e97fd20a5dea587c5b1e56a2
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A6717B71A00619DFDB14EF94D584A9EBBF0FF08314F04849AE816AB392CB75ED85CB91
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00A67206
                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00A6723C
                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00A6724D
                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00A672CF
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                            • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                            • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ad44950683faf3462fcf1b3350c502c5053ee19d1d67bda5117a1658e5540795
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: be58f5e44c5eb6243ddf1acba8247e47155d7bddefbb4e3a1dd0b700930f51f8
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ad44950683faf3462fcf1b3350c502c5053ee19d1d67bda5117a1658e5540795
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B417EB1A14204EFDB15CFA4C894A9E7BB9EF44718F2480ADFD059F20AD7B0D945CBA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00A93E35
                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00A93E4A
                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00A93E92
                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 00A93EA5
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b15da153d5212495545841fb7d3b941517d12d8ea22558a5db07c51ed14ecdc3
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b4cf87a107e8144532104bdd84a3c6c39fb511e425d7d018d28bbea143d08f4f
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b15da153d5212495545841fb7d3b941517d12d8ea22558a5db07c51ed14ecdc3
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED411876A01209AFDF10DF94D884AAABBF9FF49364F044129E905AB250D730AE55CF50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A63CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A63CCA
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00A61E66
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00A61E79
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000189,?,00000000), ref: 00A61EA9
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A06B57: _wcslen.LIBCMT ref: 00A06B6A
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 54b18f9495ecedbbfb1376d2538f9403351e8e006bceec798f5225971a782227
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ce66fdbcaee863eead2e02d33891752140884ec0ec24bf27e0b1dc7955e3071a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 54b18f9495ecedbbfb1376d2538f9403351e8e006bceec798f5225971a782227
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2C212772E00108BEDB14ABA4DD45DFFBBB8EF45360B184519F925A71E1DB398D0A9620
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00A92F8D
                                                                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?), ref: 00A92F94
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00A92FA9
                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00A92FB1
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                            • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a5891a14aeac3d6b7330ba24e2eedae3673c22fe23b319a64716ed8d5ad3b2e0
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c040788bda2f914ed54f1cd814d360e45fcaa45dd3a48c3d25de15fb349ae8d3
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a5891a14aeac3d6b7330ba24e2eedae3673c22fe23b319a64716ed8d5ad3b2e0
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C218872300209BBEF108FA4DC84FBB37F9EB59364F104619FA5492190D771DC619760
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00A24D1E,00A328E9,?,00A24CBE,00A328E9,00AC88B8,0000000C,00A24E15,00A328E9,00000002), ref: 00A24D8D
                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00A24DA0
                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,00A24D1E,00A328E9,?,00A24CBE,00A328E9,00AC88B8,0000000C,00A24E15,00A328E9,00000002,00000000), ref: 00A24DC3
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2743bca03155dec652b8af684155eca8288858f01da9f691c5eeff3d33f69f9b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 78ee3b45ada72faf3f98995a5aec838d125340859a6ae17d7e12b668357b8809
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2743bca03155dec652b8af684155eca8288858f01da9f691c5eeff3d33f69f9b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65F06234A40618BBDB119FD4EC49FAEBFB5EF48761F4001A5F809A22A0CF345D41CB94
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00A04EDD,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04E9C
                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00A04EAE
                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00A04EDD,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04EC0
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                            • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                            • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f77a1d1b84d7aca3da2dd7e86062fd7d2c3d1fbe866c46084bef00cbbcd0af86
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 679f7aa8226b20c40453a0ca06dddb066e21fbf6f73453acc0fe36d1a6491b20
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f77a1d1b84d7aca3da2dd7e86062fd7d2c3d1fbe866c46084bef00cbbcd0af86
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46E08636B059226BD2215765BC18B9B6554BF85F727150216FD04D2150DF64CD0340E4
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00A43CDE,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04E62
                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00A04E74
                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00A43CDE,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04E87
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                            • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                            • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 046f4604775e9526fc463d2dc9fdbc1a82c657beb209de51035b36f645833fc9
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 973f82e7c58c34baffe6155ed56ea155c4b5f3bea64f8428112b1576b9f72e0e
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 046f4604775e9526fc463d2dc9fdbc1a82c657beb209de51035b36f645833fc9
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5D0C232702E2167CA221B24BC08ECB2A18BF89F31315061AFA09A2190CF24CD0281D4
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00A72C05
                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 00A72C87
                                                                                                                                                                                                                                                                                                                                            • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00A72C9D
                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00A72CAE
                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00A72CC0
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6fb3c8e5a7d23bb2e1fdf97c156a594f483cb932008608df28b612e62b6705d7
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 20886968a658521a7ff6536041a08dd0b97f5e19acc6973d33c93135e9bd5ac7
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6fb3c8e5a7d23bb2e1fdf97c156a594f483cb932008608df28b612e62b6705d7
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28B13D72D0012DABDF11DFA4DD85EDEB7BDEF49350F1080A6F509E6141EA309A448F61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 00A8A427
                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00A8A435
                                                                                                                                                                                                                                                                                                                                            • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00A8A468
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00A8A63D
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b5559223f4a1c2db34984a0bcfabec4d6bc6a8288d96308a9b14d8ca7d52f583
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8ebe37126079eb4e6333eeb7daef571d0c15157dda3d69e6961c953d5f5bbae3
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b5559223f4a1c2db34984a0bcfabec4d6bc6a8288d96308a9b14d8ca7d52f583
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 34A1C1716043019FE720EF28D986F2AB7E1AF94714F14881DF55A9B2D2DBB0EC41CB92
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00AA3700), ref: 00A3BB91
                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00AD121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00A3BC09
                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00AD1270,000000FF,?,0000003F,00000000,?), ref: 00A3BC36
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3BB7F
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000), ref: 00A329DE
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A329C8: GetLastError.KERNEL32(00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000,00000000), ref: 00A329F0
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3BD4B
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 194cd1c6c73879b9a3c22144c39ad0d6410a9bd8023f247da6fa21cf1556e5cc
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4d0069e52f97f94e56946445ad9f8672c13d5b98f6b1eea029998bb3d8f80c7f
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 194cd1c6c73879b9a3c22144c39ad0d6410a9bd8023f247da6fa21cf1556e5cc
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5451E971910219EFCB20EFA59D829AEB7BDEF44360F10026BF655D7291EB309E41CB60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00A6CF22,?), ref: 00A6DDFD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00A6CF22,?), ref: 00A6DE16
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6E199: GetFileAttributesW.KERNEL32(?,00A6CF95), ref: 00A6E19A
                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 00A6E473
                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00A6E4AC
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A6E5EB
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A6E603
                                                                                                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00A6E650
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b136ecf96fca992380443993a7ee84912d69ac693d231cd2d3dddf0c9b38d40d
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a441ac083c3932a5828867dbf16d47c9a47e9a4519f68f33a7765ebe770d1a1f
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b136ecf96fca992380443993a7ee84912d69ac693d231cd2d3dddf0c9b38d40d
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C51A6B25083849FC724EBA4DD819DF73ECAF84340F00492EF689D3191EF75A6888766
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00A8B6AE,?,?), ref: 00A8C9B5
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8C9F1
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8CA68
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8CA9E
                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A8BAA5
                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00A8BB00
                                                                                                                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00A8BB63
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?), ref: 00A8BBA6
                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00A8BBB3
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bd7b41f33b9444d4d4e90bc33ce4de13cb866463e0387c3b821fd5f4167a1089
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a1cec1487fd8217669209f3e8e3c17e28d1fb76e709ffbd4edbe83dc11847b54
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd7b41f33b9444d4d4e90bc33ce4de13cb866463e0387c3b821fd5f4167a1089
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7161C131218245EFD314EF14C494E2ABBE5FF84348F14855CF4998B2A2DB31ED45CBA2
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00A68BCD
                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00A68C3E
                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00A68C9D
                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00A68D10
                                                                                                                                                                                                                                                                                                                                            • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00A68D3B
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 74e37abc527953135ed2e216847eb2dc16ced205b5cbbae4e97f0d449ca60151
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cb85d848ac305a2708d25f898836cd42037ec7dab6ea5414ac712b2957518ead
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74e37abc527953135ed2e216847eb2dc16ced205b5cbbae4e97f0d449ca60151
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 05517BB5A00619EFCB10CF68C884AAAB7F8FF89310B158559F915DB350EB34E911CFA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00A78BAE
                                                                                                                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00A78BDA
                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00A78C32
                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00A78C57
                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00A78C5F
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 92da0a05b9db4bef02874bfbfbb1b277892713c423f9e81f17669673bf271716
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: df54a7b35975c5257fb5e0b6d2219913ed42608df30b7fd7297eed5cf2cb322e
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 92da0a05b9db4bef02874bfbfbb1b277892713c423f9e81f17669673bf271716
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D5513A35A002199FCB01DF64C985AADBBF5BF48314F08C459E84AAB3A2CB35ED41CB90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00A88F40
                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00A88FD0
                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00A88FEC
                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00A89032
                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00A89052
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00A71043,?,75C0E610), ref: 00A1F6E6
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00A5FA64,00000000,00000000,?,?,00A71043,?,75C0E610,?,00A5FA64), ref: 00A1F70D
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 11b36b1c1e63987998cc5ff679aaa4398478d2bec6ba6864c2443bdb5451cc60
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 13503d135921f7dee3039b2cbde48057286721356ea64f81255de090f4e4c245
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 11b36b1c1e63987998cc5ff679aaa4398478d2bec6ba6864c2443bdb5451cc60
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3514035605205DFC711EF54C5848AEBBF1FF49324B488099E91A9B362DB31ED86CF91
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00A96C33
                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,?), ref: 00A96C4A
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00A96C73
                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00A7AB79,00000000,00000000), ref: 00A96C98
                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00A96CC7
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cc84716b8fe38a0f53e7134c881d52736aee1ed5cc42f2b49414ab9c822fef5b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4a363215b8c02cd0fbccb14b664e4e05b5a828b2c9d0c7280b815294bffd712b
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cc84716b8fe38a0f53e7134c881d52736aee1ed5cc42f2b49414ab9c822fef5b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC41AE35B04104AFDF24CF68CD98FA97BE5EF09360F150229F999A72A0D771AD41CA50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 51aa75ec95fbfb2a17f6e6f88b7b4bf8fb69ea548a1b5397194dd40f8b2ab1c8
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9307b560e2bfbb5a727d4bf68968204168cbf2491b9fadc4f139f117826d673b
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 51aa75ec95fbfb2a17f6e6f88b7b4bf8fb69ea548a1b5397194dd40f8b2ab1c8
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E741B132A00200AFCB24DF78C981B5EB7B5EF89714F1545A9F616EB391DA31AD01CB80
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00A19141
                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000,?), ref: 00A1915E
                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000001), ref: 00A19183
                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000002), ref: 00A1919D
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 975c824cd6f9ef9dea6a6bc2abe8cc918874c8423fa6aeda228ae07efa95c2e6
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9fe5dfc5bb04af64d29e6c0b42b1bb7b2097e211f4e22a78cccaa8f43f7ad739
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 975c824cd6f9ef9dea6a6bc2abe8cc918874c8423fa6aeda228ae07efa95c2e6
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED414075A0851ABBDF159F64D858BEEB7B4FB05324F204315E829A72E0C7306994CB51
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 00A738CB
                                                                                                                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00A73922
                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 00A7394B
                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00A73955
                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A73966
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5a23b7118d87c938faae469d00fa88637b92e6d3f675c216e35705c691bfcb2a
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3fe6224245ae54e277d60265203044073d9b1059e34f9d90f2cbe8d2c3e930c0
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5a23b7118d87c938faae469d00fa88637b92e6d3f675c216e35705c691bfcb2a
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1312B72605341AEEF34CBB4DC68BB637E8AB05300F05C56ED56B86190D7F49686EB11
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00A7C21E,00000000), ref: 00A7CF38
                                                                                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,00000000,?,?), ref: 00A7CF6F
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,?,?,00A7C21E,00000000), ref: 00A7CFB4
                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,00A7C21E,00000000), ref: 00A7CFC8
                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,00A7C21E,00000000), ref: 00A7CFF2
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3a2b536e503d021ad0d1449e85b8702e64d45472a499f43a785c43fb0bc91ea5
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ae8368b4f7f968a5f652e233dc9e013dcff3a40c02d75068f1e213a9de152619
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3a2b536e503d021ad0d1449e85b8702e64d45472a499f43a785c43fb0bc91ea5
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 77314871600705AFDB20DFA5DD84AABBBF9EB14365B10C42EF50AE2141DB30AE41DB60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00A61915
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000201,00000001), ref: 00A619C1
                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?), ref: 00A619C9
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000202,00000000), ref: 00A619DA
                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00A619E2
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 57d24810a7dc5f34c4adb251edb5ac1421e419cc1777f203c3c59c7b66c79d91
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 19e0d62a5a4ce8aa60570a2778015c84231e182a1991c92f8bd3154abaea5da3
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 57d24810a7dc5f34c4adb251edb5ac1421e419cc1777f203c3c59c7b66c79d91
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1931C072A00219EFCB00CFA8CD99ADE3FB5EB04325F144229FA21A72D1C7709944CB90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00A95745
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,?,00000001), ref: 00A9579D
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A957AF
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A957BA
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00A95816
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4f240ba0b22478a0d3beb63253c0ac92dd810cc3c6818370fd74399a5fd5d25b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: aecf2d0006e03b38973ed860b6ac8e1ddf88e0f35c54996e9872a7509de3a3c3
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f240ba0b22478a0d3beb63253c0ac92dd810cc3c6818370fd74399a5fd5d25b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0021A271E04618AADF21CFB4DC86AEE77F9FF44720F108216E929EA180D7748A85CF50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 00A80951
                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00A80968
                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00A809A4
                                                                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,00000003), ref: 00A809B0
                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000003), ref: 00A809E8
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 821a1a98bb33742153dc60282c4341f53e893ce802705bd2b769512e961079ea
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 233b1afd734121e1934ced1394b2f107dd8970d34ec82aeb2bdf4bbbf5f5e8a5
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 821a1a98bb33742153dc60282c4341f53e893ce802705bd2b769512e961079ea
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D218135600204AFD714EFA9DD84EAEBBF5EF48710F048069E85A97362DB30AC45CB50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 00A3CDC6
                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00A3CDE9
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A33820: RtlAllocateHeap.NTDLL(00000000,?,00AD1444,?,00A1FDF5,?,?,00A0A976,00000010,00AD1440,00A013FC,?,00A013C6,?,00A01129), ref: 00A33852
                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00A3CE0F
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3CE22
                                                                                                                                                                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00A3CE31
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a3b82a15538bb5bd8d43a4bbf2c5440ea1e86f66b3b0f69b4c42e9ede9afc700
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 50fb3b615565c8cbd430db8defca39829d0824a78bc2a17be3297b72020f22d1
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a3b82a15538bb5bd8d43a4bbf2c5440ea1e86f66b3b0f69b4c42e9ede9afc700
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D301F7726016257FA32167B67C8CD7B796DDEC6FB1B25012AFD05E7201EE618D0283B0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00A19693
                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00A196A2
                                                                                                                                                                                                                                                                                                                                            • BeginPath.GDI32(?), ref: 00A196B9
                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00A196E2
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 27004e0414888d6abc86530aeb435d834778c0e5e056a9dacce424c35e6e3eb1
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9c698bfe9f34a13daa270c2dc566a059126c62d7ae6a2cec38a95ba45a29e811
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 27004e0414888d6abc86530aeb435d834778c0e5e056a9dacce424c35e6e3eb1
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 16214F70902305FBDB11DFA4EC247EA3BB8BB50365F500217F832A61B1D7705896CBA5
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000008), ref: 00A198CC
                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00A198D6
                                                                                                                                                                                                                                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 00A198E9
                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 00A198F1
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 00A19952
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1860813098-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 890eb222ffb7741905a9437c7fb39b37de4fe70bcabcd83605233395aeb57fe4
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2cf01ada42b638b18110af098a933ee82c89fba5cd25244bbde2929007e79930
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 890eb222ffb7741905a9437c7fb39b37de4fe70bcabcd83605233395aeb57fe4
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B9212731246250AFCB128F64EC64AEB3B70EF13771B18425EF9928E1B1CB314982CB51
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bbf89b7803b0ca77f776078dd43f48cb7bf60019f4e54c7fbf6dc8c3a2a0ddb8
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1ecb057d2465bf82627e3c1dda88e109bf2535628c7c7e6063a767060c298ddc
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bbf89b7803b0ca77f776078dd43f48cb7bf60019f4e54c7fbf6dc8c3a2a0ddb8
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88015271B41619BE96089625AF82EBA63ADAB613A4F004831FD04AE641F661ED2082A5
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00A2F2DE,00A33863,00AD1444,?,00A1FDF5,?,?,00A0A976,00000010,00AD1440,00A013FC,?,00A013C6), ref: 00A32DFD
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A32E32
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A32E59
                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00A01129), ref: 00A32E66
                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00A01129), ref: 00A32E6F
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8bb39c4a74987f698f5e783a5ca2d2a86b9fc3a475f77c0e3ad59d901037f584
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 02732ed2f91cf8ed0c859eac605fe74d289a8f1124a06a4c54ecbbb08dae9366
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8bb39c4a74987f698f5e783a5ca2d2a86b9fc3a475f77c0e3ad59d901037f584
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA012832205A006BCA12A7B57D47F2B2E6DABD53B1F350129F425A32D2EF748C025320
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?,?,?,00A6035E), ref: 00A6002B
                                                                                                                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?,?), ref: 00A60046
                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?,?), ref: 00A60054
                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?), ref: 00A60064
                                                                                                                                                                                                                                                                                                                                            • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?,?), ref: 00A60070
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ade3bee65eba24dbd44846da5440b2bf64a49b7cbdae1b46138551cbcfb3d409
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 101e40950ba63da1b79d5fbd3647a978cc2826e6341260cce97b4cc864b4cfe7
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ade3bee65eba24dbd44846da5440b2bf64a49b7cbdae1b46138551cbcfb3d409
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E9018B72600604BFDB118FA8DC08FAB7ABDEB447A2F158125F905D6210EBB1DD818BA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 00A6E997
                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceFrequency.KERNEL32(?), ref: 00A6E9A5
                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00A6E9AD
                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 00A6E9B7
                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32 ref: 00A6E9F3
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 721ca464ba7b5768199e9da42906bb25c9992d9e4108b1e5ca3136aa799ab292
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0c535de7a9f2c8124ee1f653b8a194cafd24f80cbc26ccab5b3228fde1841dc2
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 721ca464ba7b5768199e9da42906bb25c9992d9e4108b1e5ca3136aa799ab292
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5015736D01A29DBCF00EFE5DC59AEDFB78FF08B11F100646E502B2241CB3095528BA5
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00A61114
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A61120
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A6112F
                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A61136
                                                                                                                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00A6114D
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 827aad5ce8c368659ac53628999686e074eafdd5bddc494b2b8bf6e231062881
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c93e927c7b119286f0fcf53d5604c6e961f3c4db56427abd5c7b4303fb83be9d
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 827aad5ce8c368659ac53628999686e074eafdd5bddc494b2b8bf6e231062881
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 420169B5200605BFDB118FA4DC49A6A3F7EEF8A3A4B64441AFA41C7360DE31DC018A60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00A60FCA
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00A60FD6
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00A60FE5
                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00A60FEC
                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00A61002
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a5108117ae5c986483bd943b3e472a7c3cea85ce6bc73156cb81550ffced509e
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 48363efb599037a27e54772bcd87541d64c2928b5bd66f3e292d6b60135ae1f5
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a5108117ae5c986483bd943b3e472a7c3cea85ce6bc73156cb81550ffced509e
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 70F04935200711ABDB218FA49C49F5A3FADEF89762F654426FA46C6261CE70DC418A70
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00A6102A
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00A61036
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A61045
                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00A6104C
                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A61062
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 28041edd6ed666a572b58a96bd37f3b43cf006ce284cf74b432b86c2f911ea60
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a92120eac476aefc21a70bcefec27f2baab0b663cad73d2c597e6f6adb3cb1ef
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 28041edd6ed666a572b58a96bd37f3b43cf006ce284cf74b432b86c2f911ea60
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 58F04935200711ABDF219FA4EC49F5A3FADEF89761F650426FA45C6260CE70D8418AB0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00A7017D,?,00A732FC,?,00000001,00A42592,?), ref: 00A70324
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00A7017D,?,00A732FC,?,00000001,00A42592,?), ref: 00A70331
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00A7017D,?,00A732FC,?,00000001,00A42592,?), ref: 00A7033E
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00A7017D,?,00A732FC,?,00000001,00A42592,?), ref: 00A7034B
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00A7017D,?,00A732FC,?,00000001,00A42592,?), ref: 00A70358
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00A7017D,?,00A732FC,?,00000001,00A42592,?), ref: 00A70365
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d02aac1378304f555f90b72c956e5890753829a14f5232cb50eec266f908283d
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2ce346ca514176ba4b860f85a8932369e058d0b492f785948d50bc46c5037c65
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d02aac1378304f555f90b72c956e5890753829a14f5232cb50eec266f908283d
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6019C72800B15DFCB30AF66DC90812FBF9BE60215315CA3FD1AA96931C7B1A959CE80
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3D752
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000), ref: 00A329DE
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A329C8: GetLastError.KERNEL32(00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000,00000000), ref: 00A329F0
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3D764
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3D776
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3D788
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3D79A
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 11acaf5b7de7a1653807b6802720db3bffcf7393ae7b1615acbb408d5ea310c9
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5914ccdffadc1f388180d3b5ec996becf0d32926e5a1719fb72451a6861c34c1
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 11acaf5b7de7a1653807b6802720db3bffcf7393ae7b1615acbb408d5ea310c9
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D5F0BD72545218EBC625EBA8FAC6E1A7BDDBB84720FA50C45F049E7552CB30FC818B64
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00A65C58
                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,?,00000100), ref: 00A65C6F
                                                                                                                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00A65C87
                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,0000040A), ref: 00A65CA3
                                                                                                                                                                                                                                                                                                                                            • EndDialog.USER32(?,00000001), ref: 00A65CBD
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 36935781bf09d89d30cffed909284bd8b1547c3121cd9102e9055c6f75770468
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ad78c37a428a6b9068f2ca7eb53d9d7ab1e74e954ae45a28e89f573b2be2402f
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 36935781bf09d89d30cffed909284bd8b1547c3121cd9102e9055c6f75770468
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B018B30A00B049FEB245B60DD8EF9577B8BB01705F00155AA643A10E1DFF099458B50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A322BE
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000), ref: 00A329DE
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A329C8: GetLastError.KERNEL32(00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000,00000000), ref: 00A329F0
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A322D0
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A322E3
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A322F4
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A32305
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d3250012aabdab070aae5b9ab5debdeb7eee812627d2b8f310b72d8f4079918b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f02410b43b5178ff8e66c782a0d38d1d91e25e92d5cec12cda54850322e63ad0
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d3250012aabdab070aae5b9ab5debdeb7eee812627d2b8f310b72d8f4079918b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 07F0B7798021209BC612EFD8BD01F893B65F758761F16059BF416D62B1C7310953AFE4
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00A195D4
                                                                                                                                                                                                                                                                                                                                            • StrokeAndFillPath.GDI32(?,?,00A571F7,00000000,?,?,?), ref: 00A195F0
                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00A19603
                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32 ref: 00A19616
                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00A19631
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d7ffce62a8d8ccbaa6d61a554b0162bb9f2afc585d75de69b4fdda4713e5fe4b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2b3669a2b752de7f344ec0c9654288c248786406ab24ab36680bdc36f3c60a3a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d7ffce62a8d8ccbaa6d61a554b0162bb9f2afc585d75de69b4fdda4713e5fe4b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7DF0EC31106604EBDB16DFA9ED2C7A53B65AB01332F548216F476550F1CB308997DF34
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                            • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 73840406fafde0dc17377e467b0cc9ce364f605d9ad369d8890b804b235c32fb
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cd281fbb3994b15fc40aa4804f9ab34a19ce65af5879f631bf62fd11189109aa
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 73840406fafde0dc17377e467b0cc9ce364f605d9ad369d8890b804b235c32fb
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A8D11471900206DBDB689F68C895BFEB7B1FF06700F28426AF941AF651D3759D80CB91
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A20242: EnterCriticalSection.KERNEL32(00AD070C,00AD1884,?,?,00A1198B,00AD2518,?,?,?,00A012F9,00000000), ref: 00A2024D
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A20242: LeaveCriticalSection.KERNEL32(00AD070C,?,00A1198B,00AD2518,?,?,?,00A012F9,00000000), ref: 00A2028A
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A200A3: __onexit.LIBCMT ref: 00A200A9
                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00A87BFB
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A201F8: EnterCriticalSection.KERNEL32(00AD070C,?,?,00A18747,00AD2514), ref: 00A20202
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A201F8: LeaveCriticalSection.KERNEL32(00AD070C,?,00A18747,00AD2514), ref: 00A20235
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                            • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 21b4996c7ad196053ff45efce0a00889de1b0b2958553059952795c6575c385a
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2510798b9498510f7d3bf591157fa69323f27f341310f3f2a807cf1c4e80e0b8
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 21b4996c7ad196053ff45efce0a00889de1b0b2958553059952795c6575c385a
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B915875A04209EFCB14EF98D991DADB7B2FF48304F248059F806AB292DB71EE45CB51
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00A621D0,?,?,00000034,00000800,?,00000034), ref: 00A6B42D
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00A62760
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00A621FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00A6B3F8
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6B32A: GetWindowThreadProcessId.USER32(?,?), ref: 00A6B355
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00A62194,00000034,?,?,00001004,00000000,00000000), ref: 00A6B365
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00A62194,00000034,?,?,00001004,00000000,00000000), ref: 00A6B37B
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00A627CD
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00A6281A
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 415b2211b50bcfd51d57b13d73f229afced8b093e7a471f9821b567a52cff02e
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8a871380b80e17aff9cc5f2d6ea7e1cc2413c2487f95069e100bdf134c96d582
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 415b2211b50bcfd51d57b13d73f229afced8b093e7a471f9821b567a52cff02e
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AC41FB76A00218AFDB10DFA4CD46FEEBBB8AF09700F108055FA55B7181DB706E85DBA1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00A31769
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A31834
                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00A3183E
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                            • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2506810119-4010620828
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4209abaa02aec1b45911df0bafa7710eb53cebce6109b0f7ef0efc8f6d477051
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6ed037ce93f42389936c587309eb988de3bad39b56ab3eb5b9e6e1d6778e5b85
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4209abaa02aec1b45911df0bafa7710eb53cebce6109b0f7ef0efc8f6d477051
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13316975A01218FFDB21DB999D85E9EBBFCEB85310F1441ABF80597211DA708E41CBA4
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00A6C306
                                                                                                                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000007,00000000), ref: 00A6C34C
                                                                                                                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00AD1990,00F55060), ref: 00A6C395
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                            • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b87cf487f839a2397bb42db136ba51dcedab373d97ec8ef81d35f193824ada58
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1d2c24a4f65a41b64c593825230d5596344490ca0b2d25c834dfc2f6f8b770c2
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b87cf487f839a2397bb42db136ba51dcedab373d97ec8ef81d35f193824ada58
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 59419E712043019FD720DF29D884B6ABBF8AF85320F148A1EF9A59B3D1D730E904CB62
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00A9CC08,00000000,?,?,?,?), ref: 00A944AA
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32 ref: 00A944C7
                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00A944D7
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                            • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                            • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b85c0681b3afc41f6a6d06a708dd106286bee74302504c58ab522cde607d2c61
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ad98061aa46175b343176c5698db15c4625965c0ffcb8bfea93ea13696cf65b6
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b85c0681b3afc41f6a6d06a708dd106286bee74302504c58ab522cde607d2c61
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 58317A32210605ABDF208F78DC45FEA7BE9EB48334F214719F979A21E0DB70AC529B50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A8335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00A83077,?,?), ref: 00A83378
                                                                                                                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00A8307A
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A8309B
                                                                                                                                                                                                                                                                                                                                            • htons.WSOCK32(00000000,?,?,00000000), ref: 00A83106
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                            • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                            • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2d393be148fdc0cf275aea9f6a43e76078b55b719c9c48449524c4f18f57db1c
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2fbd8e8bb7806d652f2a0c437a82209548d481bbd0e5c0025a87d3e44a4f4742
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2d393be148fdc0cf275aea9f6a43e76078b55b719c9c48449524c4f18f57db1c
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4931C1366042059FCF10EF68C585EAA77F0EF14B18F248159E9168B392DB72EE46C761
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00A93F40
                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00A93F54
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00A93F78
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                            • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4b4ce78f02cb80ce3db970d549cff52d4b21e6453a66683d90190058aff6ab92
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 23c7b2c9e904510fe47af9bd59a399524ee5f25fe2873eb90079efc6be6aefb5
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4b4ce78f02cb80ce3db970d549cff52d4b21e6453a66683d90190058aff6ab92
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 72219C33600219BFDF25CF90DC46FEA3BB9EF48724F110215FA156B1D0DAB5A9518BA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00A94705
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00A94713
                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00A9471A
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                            • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ba5509ccd8293b392ef94c02cb7823784de45c0fddb21ac502a2be9021f5e725
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 70f640599521648f0af704305768db8a84987f178316afef62210d3249cac9a4
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba5509ccd8293b392ef94c02cb7823784de45c0fddb21ac502a2be9021f5e725
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E214FB5600208AFEB10DFA4DCD1DBA37EDEB5E3A4B140459F6019B251DB30EC12CA60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f6f5d2d888c6fe4ea01c17f4f87715497e4447cba120e340b773eb98b4785164
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8a0486762c77c3b463b330839c3a44260908aeaca6540bad24659868cfa8e74c
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f6f5d2d888c6fe4ea01c17f4f87715497e4447cba120e340b773eb98b4785164
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B215B722046206AD731AB28ED02FBB73FCAF51300F14443AFA4AD7081EB75ED45C295
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00A93840
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00A93850
                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00A93876
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                            • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7ff2a2411d93153ec00a9d30416b5dd6f73762dc9157b0bb352e017942eca107
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dd5a93cb1cbb14b1ffd61714656b4781739701b1cb31cee2af987992adf4a54d
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7ff2a2411d93153ec00a9d30416b5dd6f73762dc9157b0bb352e017942eca107
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4217C72710218BBEF21CF94DC85EBB37BAEF89764F118125F9059B190CA759C528BA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00A74A08
                                                                                                                                                                                                                                                                                                                                            • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00A74A5C
                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,00A9CC08), ref: 00A74AD0
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                            • String ID: %lu
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 08a0922a6dbc3fd6b1495173065623087dd19d82ff46ecc6a444b9cfbb7a7b61
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0e1c3368cdd011cbe6bc4e85aaa4b943d4ac78d0fd99b0fc5fb5dc60358c1776
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 08a0922a6dbc3fd6b1495173065623087dd19d82ff46ecc6a444b9cfbb7a7b61
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA315175A00109AFDB10DF54C985EAA7BF8EF08318F1480A9F909DB252DB71ED46CB61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00A9424F
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00A94264
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00A94271
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                            • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c0a7ec35a6625d3a2aa8a3945d4016a26ec4aa49ea7284357f69b44ef445ffe8
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 130f0d428032cd200bf0079079ddefeaee6e81916992833f79fa82cb686cdf3f
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c0a7ec35a6625d3a2aa8a3945d4016a26ec4aa49ea7284357f69b44ef445ffe8
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C611E332340208BEEF209F69CC06FEB3BECEF89B64F110524FA55E6090D671D8529B20
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A06B57: _wcslen.LIBCMT ref: 00A06B6A
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A62DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00A62DC5
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A62DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A62DD6
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A62DA7: GetCurrentThreadId.KERNEL32 ref: 00A62DDD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A62DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00A62DE4
                                                                                                                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 00A62F78
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A62DEE: GetParent.USER32(00000000), ref: 00A62DF9
                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00A62FC3
                                                                                                                                                                                                                                                                                                                                            • EnumChildWindows.USER32(?,00A6303B), ref: 00A62FEB
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: addf90b2b4ec69954d5e5a0ab61fd31ef51b5ebfff6eba8800cfd01ce1ba8a53
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1c92905ed93d921659e44adfa316d681e9fa1eeeab33e1723525e6311e2e87e3
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: addf90b2b4ec69954d5e5a0ab61fd31ef51b5ebfff6eba8800cfd01ce1ba8a53
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA11A2B6700209ABDF14BF70DD85FED377AAF94314F048075F9099B192DE309A4A8B60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00A958C1
                                                                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00A958EE
                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32(?), ref: 00A958FD
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1c2ce9c91bf7bd593350c00a49984d8424cd42a3acdb0e0f7bc0f0c96dae3433
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ccaaa1db9dc0a86f5089388acde202d60577553597a15f5efaec2ef940d51f99
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c2ce9c91bf7bd593350c00a49984d8424cd42a3acdb0e0f7bc0f0c96dae3433
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F4016D31A00218EFDF229F61DC45BAEBBF5FB45760F10809AE849D6151DB308A84DF21
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00A5D3BF
                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32 ref: 00A5D3E5
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                                            • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8e1b97ad67c44b68ab9271633eea0f70f9719315e563c5d71f448c495ee179e0
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3e0bc4b28803f2c5a4e62c4305db1691dd366971bda1c3f12bc4add7b3399a46
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8e1b97ad67c44b68ab9271633eea0f70f9719315e563c5d71f448c495ee179e0
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6AF0E571505B11ABD77597108C489EE7228BF10B23F60865AF817E90A9EB70C98DCA96
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5ad85870cc57afa6e3b587c4744a946066665b0c3e05d7c7101ee776c1de0fd8
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e3892496e0f569dd0b6dc0aa060ca441b1b77012305eb2f02b29669e83064dcf
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ad85870cc57afa6e3b587c4744a946066665b0c3e05d7c7101ee776c1de0fd8
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7DC13975A00206AFDB14CFA8C894EAEB7B5FF48705F218598E505EB251D731ED81DB90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e4ba6f93ce5a0463b3f3cd73c573b03e9f2f1e66cbeff6967112049be19d41cc
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7DA17B76E047869FEB15CF18C8917AEBBF4EF6A350F14426DF5859B281C238AD81C750
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 25c6724642342a827d8f99de94794a545ade0c927cc6d49766c4a9a5f340b81f
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f9d5b3b2e1ab812649d46dd2993dad83b3175ab8fc03f764c287b3c8ed89c98a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 25c6724642342a827d8f99de94794a545ade0c927cc6d49766c4a9a5f340b81f
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 61A12A756046059FCB00EF28D985A6EB7E5FF88714F048859F98A9B3A2DB30FE41CB51
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00A9FC08,?), ref: 00A605F0
                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00A9FC08,?), ref: 00A60608
                                                                                                                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,00000000,00A9CC40,000000FF,?,00000000,00000800,00000000,?,00A9FC08,?), ref: 00A6062D
                                                                                                                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 00A6064E
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 93c8cc8a7a66f0ad2cbed3d9a7f84331e6f6a7c1b4f02bc85692fd523e2a884e
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fdbdbfc71cd92c76ff6cc31a4e6030f2eaf5200566bba6b1f5e8d1205842d62b
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93c8cc8a7a66f0ad2cbed3d9a7f84331e6f6a7c1b4f02bc85692fd523e2a884e
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC81FC75A00109EFCB04DF98C984DEEB7B9FF89315F208558E516EB250DB71AE46CB60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 00A8A6AC
                                                                                                                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 00A8A6BA
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 00A8A79C
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00A8A7AB
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00A43303,?), ref: 00A1CE8A
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e2c29e6a253e8deb10cdd8df6951e1cd1394f48bc80ba30dd7f930c07a8f0cc7
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 10ded8debbe23b955548c8c944144f0a17a21e55bdefc93f5516a5e096a9d08e
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e2c29e6a253e8deb10cdd8df6951e1cd1394f48bc80ba30dd7f930c07a8f0cc7
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FC516E71508304AFD710EF24D986E6BBBE8FF89754F00891DF58597292EB70D904CBA2
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c37f55f8bc5d4601c96c35d28699c34d172b98c59c342ee5b7e14d7696386eef
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b3dc3f48c987576ec0cf77331aeabc05e26814b51d638437ed281b6b41237326
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c37f55f8bc5d4601c96c35d28699c34d172b98c59c342ee5b7e14d7696386eef
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E0412A7DA00610ABDB216BFDAD45AFE3AB4EFC2370F244235F419D6192E77488C15762
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00A962E2
                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00A96315
                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00A96382
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9d78816722b908c125012c8e6b3655ebaa1d9ed8a71ea8c86b62eabcd29cc442
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 70dfaea26173251af31a02e06d303e5b4f5766ae706635927f8b01352241a012
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d78816722b908c125012c8e6b3655ebaa1d9ed8a71ea8c86b62eabcd29cc442
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0510974A00609AFDF10DF68D990AAE7BF5FF45360F10816AF9159B2A0D730ED81CB50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011), ref: 00A81AFD
                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00A81B0B
                                                                                                                                                                                                                                                                                                                                            • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00A81B8A
                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00A81B94
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 85d4b70cfdc19a707b37f65e4eb8aba7b6d3f4ca571e1f1624d9472e9b227834
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 66e92313d8244516832a3bbd82a85fc6ce0e5b3e85214ad6aeb01256e8bbd674
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 85d4b70cfdc19a707b37f65e4eb8aba7b6d3f4ca571e1f1624d9472e9b227834
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7341A374600200AFE720AF24D98AF6977E5AB44718F54C458F91A9F3D2D772ED82CB91
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5ae5853dac9e95d8dba1a3276954053d069ccd100ae81bb0eb500e958c948b00
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 56dc2a340804991cb1435386430d439ab64d6a75e7858538af876835d3b737a5
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ae5853dac9e95d8dba1a3276954053d069ccd100ae81bb0eb500e958c948b00
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63412B75A10314BFD7249F38CD42BAABBFAEB84710F10853EF252DB281D771994187A0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00A75783
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 00A757A9
                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00A757CE
                                                                                                                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00A757FA
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 67428ccb80cc1b630a0ad1f2e2d55bd0a4695794fea8142056791096625c9745
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a536b3671b694a8451a87abbbcdd1527a04bba71a9b952990ec6824adb5ea0d7
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 67428ccb80cc1b630a0ad1f2e2d55bd0a4695794fea8142056791096625c9745
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12414F35A00A14DFCB11EF55D944A5EBBF1EF49720B19C888E84A5B3A2CB70FD41DB91
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00A26D71,00000000,00000000,00A282D9,?,00A282D9,?,00000001,00A26D71,8BE85006,00000001,00A282D9,00A282D9), ref: 00A3D910
                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00A3D999
                                                                                                                                                                                                                                                                                                                                            • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00A3D9AB
                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00A3D9B4
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A33820: RtlAllocateHeap.NTDLL(00000000,?,00AD1444,?,00A1FDF5,?,?,00A0A976,00000010,00AD1440,00A013FC,?,00A013C6,?,00A01129), ref: 00A33852
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9ade8d59299ca06fc4b628d6080416825238dbcec312a4d1a3f5e323e356929c
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fc7082a5b94228e8965369d3712b9ffd3d0e933645fd8520a3f4cdb8e633796e
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ade8d59299ca06fc4b628d6080416825238dbcec312a4d1a3f5e323e356929c
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2F31BC72A0021AEBDF25DFA4EC41EAE7BA5EB44310F154269FC04DB251EB35DD51CBA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 00A95352
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00A95375
                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00A95382
                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00A953A8
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f5be4d647af11bd4e184904dfaf4a463dfbbe3feb550f9cef889f4e482a14a09
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e3eb6a4d2ca9f0860873e324a9ad0f3a28d338196ef315c7bd2515f17310425a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f5be4d647af11bd4e184904dfaf4a463dfbbe3feb550f9cef889f4e482a14a09
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B31CF34F55A08EFEF269B74CC27BEA37E1AB05390F584102FA119E1E1C7B49981AB51
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,75A4C0D0,?,00008000), ref: 00A6ABF1
                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080,?,00008000), ref: 00A6AC0D
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000101,00000000), ref: 00A6AC74
                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,75A4C0D0,?,00008000), ref: 00A6ACC6
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d0244d0ac1c2524d6238e54089e4452392770926d5823c0739f04dc9f8fe4c3c
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 62b3a8d7908f202137ecc12ec63a8b297a74949c81760e7e99cee8cccb4bebb2
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d0244d0ac1c2524d6238e54089e4452392770926d5823c0739f04dc9f8fe4c3c
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 33310730A407186FEF35CBA58C047FA7BB5ABA9320F04431AE485A21D1C375D9859B62
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00A9769A
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00A97710
                                                                                                                                                                                                                                                                                                                                            • PtInRect.USER32(?,?,00A98B89), ref: 00A97720
                                                                                                                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00A9778C
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6642214b9bf0a863595573da8159540885153cf96ed73e229fc873a66d140684
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: aa02ba317f2afa804dc0ce849402296cf78eb24336563cf666c9eacb08587e2a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6642214b9bf0a863595573da8159540885153cf96ed73e229fc873a66d140684
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 35415A38B19214EFCF11CFE8C894EADB7F5BB49314F1541A9E9159B261C730A942CBA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00A916EB
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A63A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A63A57
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A63A3D: GetCurrentThreadId.KERNEL32 ref: 00A63A5E
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A63A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00A625B3), ref: 00A63A65
                                                                                                                                                                                                                                                                                                                                            • GetCaretPos.USER32(?), ref: 00A916FF
                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(00000000,?), ref: 00A9174C
                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00A91752
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b17ffcd40d5e0f34b1e1b46c16120c911f1217cd1907326e03bc2c10b1a5c514
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b532e3ae10db4b79e6ac1f5954bf4356c2da10468d60f0e269928786ce069e15
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b17ffcd40d5e0f34b1e1b46c16120c911f1217cd1907326e03bc2c10b1a5c514
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B315275E00249AFDB00EFA9D981CAEB7F9EF48314B5080AAE415E7251DB319E45CFA1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A07620: _wcslen.LIBCMT ref: 00A07625
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A6DFCB
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A6DFE2
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A6E00D
                                                                                                                                                                                                                                                                                                                                            • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00A6E018
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3763101759-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 860c4a969eb7439eaa79a8b5057ddbb33c59ef4ca0f78fabf93343cf5ddc0433
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7aa7aa68f512c11aa0f6aab1b7dae607395a1d254b29b50424d67711c20932e1
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 860c4a969eb7439eaa79a8b5057ddbb33c59ef4ca0f78fabf93343cf5ddc0433
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8021E275D40224EFCB20DFA8DA81BAEB7F8EF45750F104065E815BB282D7B09E41CBA1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00A99001
                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00A57711,?,?,?,?,?), ref: 00A99016
                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00A9905E
                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00A57711,?,?,?), ref: 00A99094
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3de18ef9cbff504741503718347bc13af9c2cc1c2b2e97478dd4bf2b97d0e417
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 20aea0447ba11c8277fcae55f73d83dfb352a3388cc37959c0522ef772f00b79
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3de18ef9cbff504741503718347bc13af9c2cc1c2b2e97478dd4bf2b97d0e417
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E217C35700018BFCF25CF99C898EEB7BF9EB49360F04405AF9154B261C73299A1DB61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?,00A9CB68), ref: 00A6D2FB
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00A6D30A
                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00A6D319
                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00A9CB68), ref: 00A6D376
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 70d962cad9fcce28acbf39d4243ac63aaa93670cfde9f9e3dd47170efa041a19
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3c355c4f701615430c84a7ab6e0c834d24d924b7e4d9b138181ce6e82f1f2a6b
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70d962cad9fcce28acbf39d4243ac63aaa93670cfde9f9e3dd47170efa041a19
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C219170A042019FC710EF64D9818AB77F4AE553A4F504A1DF499DB3E1EB30D946CB93
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A61014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00A6102A
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A61014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00A61036
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A61014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A61045
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A61014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00A6104C
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A61014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A61062
                                                                                                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00A615BE
                                                                                                                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 00A615E1
                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A61617
                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00A6161E
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 84b9c478402aaa14b5953865d4dfccd14cff27071ffff2a000302e39f034bb9d
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5b063b117d0ba403d629cc94f3d33bc172f8243844f2574b57cea977cdefa101
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 84b9c478402aaa14b5953865d4dfccd14cff27071ffff2a000302e39f034bb9d
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F217C75E00109EFDF10DFA8C945BEEBBB8EF44354F194459E441AB241EB70AA05CBA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 00A9280A
                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00A92824
                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00A92832
                                                                                                                                                                                                                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00A92840
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 225e7e0d709b5f5a52ef4be5b39046ab1e296b738a08a15304ee7f3914540e97
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a61e797f736fbd29800a2e60e8ec58d47e1f029baae5308bc3fc4a15cdf40138
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 225e7e0d709b5f5a52ef4be5b39046ab1e296b738a08a15304ee7f3914540e97
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A021BD31304511BFDB14DB24CC44FAA7BA5AF85324F148259F42A8B6E2CB71FC82CBA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A68D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00A6790A,?,000000FF,?,00A68754,00000000,?,0000001C,?,?), ref: 00A68D8C
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A68D7D: lstrcpyW.KERNEL32(00000000,?,?,00A6790A,?,000000FF,?,00A68754,00000000,?,0000001C,?,?,00000000), ref: 00A68DB2
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A68D7D: lstrcmpiW.KERNEL32(00000000,?,00A6790A,?,000000FF,?,00A68754,00000000,?,0000001C,?,?), ref: 00A68DE3
                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00A68754,00000000,?,0000001C,?,?,00000000), ref: 00A67923
                                                                                                                                                                                                                                                                                                                                            • lstrcpyW.KERNEL32(00000000,?,?,00A68754,00000000,?,0000001C,?,?,00000000), ref: 00A67949
                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(00000002,cdecl,?,00A68754,00000000,?,0000001C,?,?,00000000), ref: 00A67984
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                            • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2f92461caed93758edab2e48eb18f3512365219bc8009798d13240f2983d1350
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ded635a6ca30a101a1a784ee240d98b6f22fe1eb600ef95c8d88e2a21a65e8ac
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f92461caed93758edab2e48eb18f3512365219bc8009798d13240f2983d1350
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5711003A200242AFCB159F38C844E7A77F9FF85394B50802AF806CB2A4EF319801C7A1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00A97D0B
                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00A97D2A
                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00A97D42
                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00A7B7AD,00000000), ref: 00A97D6B
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4a750c39ef7c5e49b809463c7a6a83ee08ec36413fa036fad23b41d4a56adf6d
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c1f45890f2c7300521bf29f303e43146e691e7c5002edcaa4059b94f0a99286f
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a750c39ef7c5e49b809463c7a6a83ee08ec36413fa036fad23b41d4a56adf6d
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA118C71629615AFCF10DFA8DC04AAA3BA5AF45360F154725F83AC72E0DB309D52CB60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001060,?,00000004), ref: 00A956BB
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A956CD
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A956D8
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00A95816
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 717837b78b7917a35b2c26fc86f816d45a01bfce8d97bc27fab4a3752ebab88c
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f9849cae54a6c2da4ff746e8c473e0dd67ec79a074e0887908ac195fc10d87df
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 717837b78b7917a35b2c26fc86f816d45a01bfce8d97bc27fab4a3752ebab88c
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F11B471F00614A6DF21DFB5DC86AEE77FCAF51760B108026FA15D6081EB748980CBA0
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2f1832179f30c2399cc3dd5e2af1c6d1ba1d99498cc162afe0a26a0c550b7431
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 704e0c0c1b95bbc3082a5883ac81292c889c59924bde492f772cd57c1869fcb2
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f1832179f30c2399cc3dd5e2af1c6d1ba1d99498cc162afe0a26a0c550b7431
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD0181B2209A167EF6212BB87CC1F67676DDF867F8F340326F521A11D2DB609C015170
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00A61A47
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00A61A59
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00A61A6F
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00A61A8A
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a5c3c5ba7c4403a3a18d071a11db5d69cd89882d12b41d7b47c4bee37e627cd1
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0838ec502c51af8115628b08a327a16e43c778add029afcf7191a5d863c3aab1
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a5c3c5ba7c4403a3a18d071a11db5d69cd89882d12b41d7b47c4bee37e627cd1
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E11393AD01219FFEB11DBE4CD85FADBB78EB18750F240492EA04B7290D6716E50DB94
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00A6E1FD
                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(?,?,?,?), ref: 00A6E230
                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00A6E246
                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00A6E24D
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b81b14355c4ea47698bb2db0ab543e830cbb9c1cf786af9b638cfb671b4eb106
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bad64b993f77ba0c665a92f7932e90dff94dc29d8516185a4c777fba1e08d44f
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b81b14355c4ea47698bb2db0ab543e830cbb9c1cf786af9b638cfb671b4eb106
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2711C876A04254BBCB01DBF89C09ADE7FBDAB45320F144256F915D7291D6708A0587A0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,?,00A2CFF9,00000000,00000004,00000000), ref: 00A2D218
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00A2D224
                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00A2D22B
                                                                                                                                                                                                                                                                                                                                            • ResumeThread.KERNEL32(00000000), ref: 00A2D249
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ccdcfb598d3d85f1f526ed754ff33a381746c55d24537d5f1cf410e15142eccf
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d516fa80b8a16416c6d950ec6e02992b4ac817a143e477a42a7a65731d95630d
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ccdcfb598d3d85f1f526ed754ff33a381746c55d24537d5f1cf410e15142eccf
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F01C436505224BBDB115BA9EC09BEE7A69EF81730F100239F925961D1CF708901C7A0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00A99F31
                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00A99F3B
                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00A99F46
                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00A99F7A
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 297db2bf5a6fd24f7e61036112a50c94e252e99ec44eccb9a654a0bca11998d1
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bb887d0305ca1a4610ff749f6a2a801d5ae562f3a2e04cd9e9b0e6ee01c40eb3
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 297db2bf5a6fd24f7e61036112a50c94e252e99ec44eccb9a654a0bca11998d1
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0111532A0051ABBDF10DFA8D9899EFB7B9FB45311F40045AF912E7150D730BA82CBA1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00A0604C
                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00A06060
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00A0606A
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9f271e7405eabcd8c9c018798e264111ceccc90dec8a77450d4ad7a3142d8c87
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c5f4279b20ae61f99206132607e56f8a80bd990dfca8606b35ab37651e7c6e33
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9f271e7405eabcd8c9c018798e264111ceccc90dec8a77450d4ad7a3142d8c87
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B611A17250150CBFEF128FD4DC44EEA7B69EF08369F044202FA0452050DB329C60DBA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • ___BuildCatchObject.LIBVCRUNTIME ref: 00A23B56
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A23AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00A23AD2
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A23AA3: ___AdjustPointer.LIBCMT ref: 00A23AED
                                                                                                                                                                                                                                                                                                                                            • _UnwindNestedFrames.LIBCMT ref: 00A23B6B
                                                                                                                                                                                                                                                                                                                                            • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00A23B7C
                                                                                                                                                                                                                                                                                                                                            • CallCatchBlock.LIBVCRUNTIME ref: 00A23BA4
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8004581a8a9123efcf5f816695b88dba15a0dd6c0c554cb52267a06c14b5db80
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4012933100158BBDF126F9AED42EEB3F6AEF49754F044024FE4856121C736E961DBA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00A013C6,00000000,00000000,?,00A3301A,00A013C6,00000000,00000000,00000000,?,00A3328B,00000006,FlsSetValue), ref: 00A330A5
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00A3301A,00A013C6,00000000,00000000,00000000,?,00A3328B,00000006,FlsSetValue,00AA2290,FlsSetValue,00000000,00000364,?,00A32E46), ref: 00A330B1
                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00A3301A,00A013C6,00000000,00000000,00000000,?,00A3328B,00000006,FlsSetValue,00AA2290,FlsSetValue,00000000), ref: 00A330BF
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 69c24edae25213b735c8e73c2e25fe67b29fd1645ffae57cc23df21de1963667
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0714ef217ff92d95fd1d19af37316fa52c361908b8511d39bd83cf447ce1d3ed
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 69c24edae25213b735c8e73c2e25fe67b29fd1645ffae57cc23df21de1963667
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D01AC33749732ABCF358BB9AC44A5777989F46771F210621F946D7150DB21DD02C6E0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00A6747F
                                                                                                                                                                                                                                                                                                                                            • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00A67497
                                                                                                                                                                                                                                                                                                                                            • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00A674AC
                                                                                                                                                                                                                                                                                                                                            • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00A674CA
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fc35bb38a3aa17799cb01d62a7b6048f27c3cd8c397f2ef1c52a048bdf77661b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 90c771b78e7ce0899cde014d71f0f44e07800f7a6eb94408b58b6216158c01e4
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc35bb38a3aa17799cb01d62a7b6048f27c3cd8c397f2ef1c52a048bdf77661b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C811ADB5315710ABE720CF58DD0CB9A7BFCEB40B18F50856AA616D6191DFB0E904DBA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00A6ACD3,?,00008000), ref: 00A6B0C4
                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00A6ACD3,?,00008000), ref: 00A6B0E9
                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00A6ACD3,?,00008000), ref: 00A6B0F3
                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00A6ACD3,?,00008000), ref: 00A6B126
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7b4d088afe67b7d8c12160c2682d7c80211dd9bd61a39ef893efbcf1e9f76515
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0fcfb8a4cc998fc8076b8e1f7e8717cff5ae32edb75e2586e34758037ad78b86
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b4d088afe67b7d8c12160c2682d7c80211dd9bd61a39ef893efbcf1e9f76515
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 42115E31D1192CE7CF00DFE4E9586EEBF78FF0A711F114286D941B2145CB3095918B65
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00A97E33
                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00A97E4B
                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00A97E6F
                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00A97E8A
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 44b2ac7f83054980735b29488f5d1408f9723742174eb7d79f16d0e6c14737c1
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0b2d943428e43dd30e7579cb9bf1e45f71ca076d47c2f88ee15a50dbdf42b462
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 44b2ac7f83054980735b29488f5d1408f9723742174eb7d79f16d0e6c14737c1
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 771113B9E0064AAFDB41DF98C9849EEBBF5FB08310F505056E915E2210D735AA55CF50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00A62DC5
                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00A62DD6
                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00A62DDD
                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00A62DE4
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 66c96867295f95b4dbb3b43bdc1db020072f4fa9b88bbb3b4a47b4daaa9b62ad
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d94925ae98c8d83358e8d5adf6638b604c7ccdc006ac0e40c0cc92d42c0acfe8
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 66c96867295f95b4dbb3b43bdc1db020072f4fa9b88bbb3b4a47b4daaa9b62ad
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8AE06D71201A24BADB205BA29C0DFEB7E7CEB42BB1F401516B205D10909AA18942C7B0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00A19693
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19639: SelectObject.GDI32(?,00000000), ref: 00A196A2
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19639: BeginPath.GDI32(?), ref: 00A196B9
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A19639: SelectObject.GDI32(?,00000000), ref: 00A196E2
                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00A98887
                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,?,?), ref: 00A98894
                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00A988A4
                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00A988B2
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9cceb47d378750a699f9f5a36f28c881cb2ed7cf87484565d61bee2ce40b2cff
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4a12b9ed25d50a4cc5ca1cc45ed1cb64edc5094f3b32dd897e75ae30934ee5d0
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9cceb47d378750a699f9f5a36f28c881cb2ed7cf87484565d61bee2ce40b2cff
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B1F05E36242658FADB12AFD4AC09FCE3F59AF06320F448102FA22650E1CB795552CFF9
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000008), ref: 00A198CC
                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00A198D6
                                                                                                                                                                                                                                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 00A198E9
                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 00A198F1
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6618d8c72677d3248620b20b706915db92149d8f97ed64017c6e199632c20255
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 336d1b6b52ae8ee8871438488a279aec7ab6e39e8be4cca7ed37e5830c49f7fe
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6618d8c72677d3248620b20b706915db92149d8f97ed64017c6e199632c20255
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 62E06D31344A80ABDB219BB4BC09BED3F20AB12336F14831AFAFA580E1CB714645DB10
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetCurrentThread.KERNEL32 ref: 00A61634
                                                                                                                                                                                                                                                                                                                                            • OpenThreadToken.ADVAPI32(00000000,?,?,?,00A611D9), ref: 00A6163B
                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00A611D9), ref: 00A61648
                                                                                                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,?,?,?,00A611D9), ref: 00A6164F
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9bbbcbe536ac788a8dd2efc6440e5fe4955c6176c30f99b7ac82b2cd95ece48e
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f453d45511f0c8f242a4706b57a3a5b35dff982aa5d4f7edd42acad5e2e6327f
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9bbbcbe536ac788a8dd2efc6440e5fe4955c6176c30f99b7ac82b2cd95ece48e
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0E08639701211EBDB205FE09E0DB873F7CAF447A5F188809F345C9080DE344542C760
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00A5D858
                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00A5D862
                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00A5D882
                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 00A5D8A3
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7f80aaa12568f6ffb2b3c2c46206e9578ccc07d36732f9430c679d7f1dc07f64
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 00058388e89d7c65f40bedddc94778b8f70bfe0eb390d37e7b2c53c2a31cc2fc
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7f80aaa12568f6ffb2b3c2c46206e9578ccc07d36732f9430c679d7f1dc07f64
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23E01AB5900605DFCF41DFE0D90866DBBB1FB08321F14900AE906E7250CF399942AF50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00A5D86C
                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00A5D876
                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00A5D882
                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 00A5D8A3
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1495102c1b1bdd16c5b7aba3e3eb1988a735c57864ab18454a228c1d03615e8d
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d40fef7d361b3529daaf0ad96b7e0d9fb2f5cc6aaca4b6da5d8ef6500cf65010
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1495102c1b1bdd16c5b7aba3e3eb1988a735c57864ab18454a228c1d03615e8d
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 92E092B5A00605EFCF51EFE0D90866DBBB5BB08321F14944AEA4AE7250CF399942AF50
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A07620: _wcslen.LIBCMT ref: 00A07625
                                                                                                                                                                                                                                                                                                                                            • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00A74ED4
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1956307130a8b1ad620c1c4ad2c6de7f77b73f764c7b265b9147ed59f3755c9a
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ef5dd510de09d9257f930336a2aa8c8056de670c53ed8c799a3611e432d53d83
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1956307130a8b1ad620c1c4ad2c6de7f77b73f764c7b265b9147ed59f3755c9a
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94917175A002049FCB14DF58C984EAABBF5BF48714F19C099E80A9F3A2D735ED85CB91
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • __startOneArgErrorHandling.LIBCMT ref: 00A2E30D
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                            • String ID: pow
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 07cf807acd2faf2c17c1ace3afd170985e647aabca7694275ee0280ff1be65bc
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d33295125624fcdd27119aa13e877883a3bc95a1f52810c47212f7505e96e20c
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 07cf807acd2faf2c17c1ace3afd170985e647aabca7694275ee0280ff1be65bc
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F5513DB1A0C20296CB35F71CEA417BD3BA4AF40781F344978F496462E9DB358CD59B86
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                            • String ID: #
                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a31a85eff4211af3702de4ddda38b05690f02a0e2e148598474519ee15445653
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e3092182d3e78e4c313c10ce93ed8f647562bd9f3e8b5f4b482622bb681db9dd
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a31a85eff4211af3702de4ddda38b05690f02a0e2e148598474519ee15445653
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C8513271A00256DFDF19DF68D091AFA7BA9FF29311F244059FC919B2C0D6309E86CBA0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00A1F2A2
                                                                                                                                                                                                                                                                                                                                            • GlobalMemoryStatusEx.KERNEL32(?), ref: 00A1F2BB
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f29423f939949d273c7f298400a7bafc329ec4bee7e7a2d80d12c3c92546a9b6
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 26807b64d2219ab06e36f5f3728af13ad3466ce93afc334501c5622e396cdca6
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f29423f939949d273c7f298400a7bafc329ec4bee7e7a2d80d12c3c92546a9b6
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EC5155718087499BD320EF50E986BAFBBF8FB84310F81894DF199411A5EB309529CB67
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00A857E0
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A857EC
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                            • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d2e6862c5221fc00ef83242ed4a3c3d4240f1d4e158ef3406727ec1a22d49d9b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0b33954887aeb35f64a227650a85cbdffd8dfd0cc1dde1f77adff6bba2103099
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d2e6862c5221fc00ef83242ed4a3c3d4240f1d4e158ef3406727ec1a22d49d9b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 29419171E006099FCB14EFB9C9819EEBBF5FF59324F10406AE905A7291EB709D81DB90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A7D130
                                                                                                                                                                                                                                                                                                                                            • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00A7D13A
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: |
                                                                                                                                                                                                                                                                                                                                            • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 210e42364f57ffc6f1fbbf6141389d8b5e810312160121f54f3eb640bdf2ca6b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 12dc46bab57ad61784c3c6d67ee5dcc54c3c0784e829cbe282ae3cd1283c433c
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 210e42364f57ffc6f1fbbf6141389d8b5e810312160121f54f3eb640bdf2ca6b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 41313E71D00219ABCF15EFA4DD85AEE7FB9FF04304F404119F819A61A2E731AA56CB60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?), ref: 00A93621
                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00A9365C
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cf0f7d31f64eaf9a42c6c2c0f3abe98ceb95d29e8ae244dc4d384e48f92fd138
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 96e33243aec671736260ef21c1838102a60d82f92288871578335fcb330dfe75
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cf0f7d31f64eaf9a42c6c2c0f3abe98ceb95d29e8ae244dc4d384e48f92fd138
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65317872200604AEDF10DF68D880ABB73F9FF88724F10961AF9A5D7280DA31A991D760
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00A9461F
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00A94634
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                            • String ID: '
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fd9c074450b10d11fba2c59e99b83a2890921231802a22793039397e4f12c24b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 269388906a6dedbcd9c95cc0bfd3702ffafd4eb116cca13f3626ba5f826cfa6a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd9c074450b10d11fba2c59e99b83a2890921231802a22793039397e4f12c24b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 933117B4B012099FDF14CFA9C990BDA7BF5FB09300F11416AE905AB341E770A942CF90
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00A9327C
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00A93287
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                            • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c6e68b2a2555fd126bb945860717103d74d6b46e9c9c519b30106dfc6bab8ad3
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 11c632a20383bf9c9d4b01bb3de57714fb1e4906af9c0af2b131c3ad2aae1aee
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c6e68b2a2555fd126bb945860717103d74d6b46e9c9c519b30106dfc6bab8ad3
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E11B2723002087FFF25DF94DC84EFB37AAEBA4364F104529FA1997290D6759D518760
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A0600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00A0604C
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A0600E: GetStockObject.GDI32(00000011), ref: 00A06060
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A0600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00A0606A
                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00A9377A
                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00A93794
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 78dfec82e00f8f1153ee8554d507b9d059f6704e19639f3e10b5a103d5597bda
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 84fd2f1f3e58e4b4d46d79d237f8f9e89d4af875594c2dc666693165b21bf15a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 78dfec82e00f8f1153ee8554d507b9d059f6704e19639f3e10b5a103d5597bda
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1C1126B2610209AFDF00DFA8CD46AEA7BF8FB08314F004915F956E2250EB35E8619B60
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00A7CD7D
                                                                                                                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00A7CDA6
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                            • String ID: <local>
                                                                                                                                                                                                                                                                                                                                            • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7aa1dab7c6af8b39940f21187559a9cd9a29af724f5b9a9c0daa4bc3cd8a465e
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 71b0468a880698e8d54a4d3d45984c1a02041f194db0d2a94abb5086abc31c92
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7aa1dab7c6af8b39940f21187559a9cd9a29af724f5b9a9c0daa4bc3cd8a465e
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3811A071205631BAD7384BA68C49EE7BEACEB127B4F00C22EB10D82181D6649941D6F0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetWindowTextLengthW.USER32(00000000), ref: 00A934AB
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00A934BA
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                            • String ID: edit
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 708c1ca1fb7f08657bf83b1d52244d77f08c5b27e6d3ce502109816d465ccb8c
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bf4a69558cf6e653c9994751061732d187c06cbf149c6ebc4f8e0e86cdeeb3c3
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 708c1ca1fb7f08657bf83b1d52244d77f08c5b27e6d3ce502109816d465ccb8c
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 10116D72200108AAEF118F64DC44AAA37FAEB85779F514724F965931D0C775EC519760
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?), ref: 00A66CB6
                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00A66CC2
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                            • String ID: STOP
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e55d6c521c93dfc3ce420039c12320caa43d08512263e75b1e3fa4ccb889c48b
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0483fe8beeea1c490312d422be816918011758a0765de8fa254b286b9757ef5f
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e55d6c521c93dfc3ce420039c12320caa43d08512263e75b1e3fa4ccb889c48b
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DB01D232A0092ACBCB20AFFDDD809BF77B5EF65714B100538E862971D1EB31D940C650
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A63CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A63CCA
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00A61D4C
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bc2c67483f60637f693a848ba33419c4a34c4c6469c193e45598e00d60a27c42
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8e97d3ff186cf048b9a5b82b0da644b35bab70cef61432584fcb7577cda5287a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bc2c67483f60637f693a848ba33419c4a34c4c6469c193e45598e00d60a27c42
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5901B571A01218ABCF04EBA4DD51DFF7BB8FB56350F040919F822573C2EA30590D8660
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A63CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A63CCA
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000180,00000000,?), ref: 00A61C46
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 61e1d128858cadce18ed9d9c21db7954dcc60a6d8b06696efcd70f21c1d672e0
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 96226f7fbc310f41266a0850a1c11d24c6549d7863831fb2a139ab1d3b126bd0
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 61e1d128858cadce18ed9d9c21db7954dcc60a6d8b06696efcd70f21c1d672e0
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3401A775B811086ADF04EBA0DA52EFF7BB89B11340F140019B506672C2EA249E1C96B1
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A63CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A63CCA
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000182,?,00000000), ref: 00A61CC8
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b9af66f8b79b8936aa32efa03d4b5fb65b993f5a429a042932c012f9bfb0b9d7
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8479dc9130bec1a25188bfed30bfdd4c03b488b0160afea70ab57714eb6d1e6c
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b9af66f8b79b8936aa32efa03d4b5fb65b993f5a429a042932c012f9bfb0b9d7
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5001A7B1A4011866DB04E7A0DB01EFF7BB89B11340F140415B801732C2EA209F19D671
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A63CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A63CCA
                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00A61DD3
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: eb45d6d24d7f5784d4f75fe895e73ece3ff2c144db775e0ba0f7d42ab0f5f1f8
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 18ce55277a2d09eae34cea6aa43c87883eda6bebbd93d858ba585232b96d280a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eb45d6d24d7f5784d4f75fe895e73ece3ff2c144db775e0ba0f7d42ab0f5f1f8
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 89F0A471F41218AADB04E7A4DE52FFF7BB8AB01350F080D19B922632C2EA60690D8261
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                            • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 70370a97feae3e58f5f5a4493f2a5b81c52e819972f3e6f01f6475343c416291
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9de4e2a349c86fd234508ce4d8daffe07d0b342fe07db665cc48fa9670e3e31d
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70370a97feae3e58f5f5a4493f2a5b81c52e819972f3e6f01f6475343c416291
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 01E02B02204230209331337DADC1A7F5689DFC9750734183BF995C2266EAD4CDD193A0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00A60B23
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                            • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e004005283f724929c6da976a547a5da3c9734caad0c99021f85fc62eabdb260
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6c033f17a417524e8942489964cc6f67b5c0b44c7938aea57754ddfb243ddfe6
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e004005283f724929c6da976a547a5da3c9734caad0c99021f85fc62eabdb260
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 59E0DF323887183AD61037947D03FCA7AC49F09B64F10082AFB88994C38EE224E006A9
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A1F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00A20D71,?,?,?,00A0100A), ref: 00A1F7CE
                                                                                                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,00A0100A), ref: 00A20D75
                                                                                                                                                                                                                                                                                                                                            • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00A0100A), ref: 00A20D84
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00A20D7F
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                            • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                            • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 53dd62170cced23a14f53385aec95f9c5834fd91c2c27f195576ab0523766aa1
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 67f0bf4e16775ebfc0e97c3fb8f8cad2ff48c7b11f48e0443f2adc59cd76bc39
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53dd62170cced23a14f53385aec95f9c5834fd91c2c27f195576ab0523766aa1
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1E06D743017518FD760EFBCE504B827BE0AB00740F00493EE482C6652EBB0E4458B91
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00A7302F
                                                                                                                                                                                                                                                                                                                                            • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00A73044
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                            • String ID: aut
                                                                                                                                                                                                                                                                                                                                            • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9088b4043ecaf5b7cbca19888d8380a5fe2fc5ec2ff23b2b65581c4244ee73d0
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 13400c0573b0a0ffcbd287b31fccd0de9e3735fe772184fe63c3982df145f9e0
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9088b4043ecaf5b7cbca19888d8380a5fe2fc5ec2ff23b2b65581c4244ee73d0
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 24D05B7150031477DA20E7D89C0DFC73A6CD704760F0005527655D2091DEB09545CAD0
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                            • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                            • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f264dc80c6e4682e0c26db7d3d8b485839ded9839aa4c1a1d2c55aff02363b54
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 63d8794a266382741623f6c7ec0710268c3749f257e3f5c28f0c7827c811e36e
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f264dc80c6e4682e0c26db7d3d8b485839ded9839aa4c1a1d2c55aff02363b54
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8D012B580C148FDCB6097D0CC459FDB37CBB08302F508456FC0691040D634D54CAB61
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00A9232C
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00A9233F
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6E97B: Sleep.KERNEL32 ref: 00A6E9F3
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c1a3f66732c8d689999ee4330b07126d5c11d25b58880e99b14a331bd0a1788e
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6fa356245a506a0c9efa57c9b2ea420452a38b2b403dbf3bfc0417d06483f1b6
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c1a3f66732c8d689999ee4330b07126d5c11d25b58880e99b14a331bd0a1788e
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 27D0C936394710B6E664E7B09C0FFC6AA24AF00B20F0149167745AA1D4C9A4A8028A54
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00A9236C
                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000), ref: 00A92373
                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00A6E97B: Sleep.KERNEL32 ref: 00A6E9F3
                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f351dbe3bee7ccc8d5313af0c2245f7af543e51a122f081eba60467e8b8f2188
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 07a6fd3226b25ef7cc9a96b1952f615934bf535ff9f7e873619368cf4ac51f5c
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f351dbe3bee7ccc8d5313af0c2245f7af543e51a122f081eba60467e8b8f2188
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 98D0C9363C17107AE664E7B09C0FFC6A624AB04B20F0149167745AA1D4C9A4A8028A54
                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00A3BE93
                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00A3BEA1
                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00A3BEFC
                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1310976190.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1310946901.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311455053.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311568734.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1311761628.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                            • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f30803284fcd569138ebfe137607432e2cc720968c0e6c88609b75d8cc9aeec9
                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6f7f2c627aea8653ff983b9fd4818989a63c0e088727f41d39dfaf026117f52a
                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f30803284fcd569138ebfe137607432e2cc720968c0e6c88609b75d8cc9aeec9
                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3241D734615216AFCF21CFA8DD54ABABBB6AF41320F245169FA599B1A1DB30CD01CB70